Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
KxgGGaiW3E.exe

Overview

General Information

Sample name:KxgGGaiW3E.exe
renamed because original name is a hash value
Original sample name:eb0beafcb365cd20eb00ff9e19b73232.exe
Analysis ID:1430591
MD5:eb0beafcb365cd20eb00ff9e19b73232
SHA1:1a4470109418e1110588d52851e320ecefcba7de
SHA256:31b494be325fc9c97031135886454b1370e5e3608c757f74784c6b6fb2fb5c99
Tags:64exe
Infos:

Detection

Quasar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Yara detected Quasar RAT
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Uses regedit.exe to modify the Windows registry
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Uncommon Svchost Parent Process
Stores files to the Windows start menu directory
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • KxgGGaiW3E.exe (PID: 6612 cmdline: "C:\Users\user\Desktop\KxgGGaiW3E.exe" MD5: EB0BEAFCB365CD20EB00FF9E19B73232)
    • conhost.exe (PID: 3752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 3816 cmdline: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 3640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • ngen.exe (PID: 4204 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe" MD5: 417D6EA61C097F8DF6FEF2A57F9692DF)
      • chrome.exe (PID: 4304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 6204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,18279504130272871239,1243418513114917448,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 7472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=608 --field-trial-handle=1972,i,16479660562393968934,10937071673119511898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • svchost.exe (PID: 5800 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • KxgGGaiW3E.exe (PID: 7424 cmdline: "C:\Users\user\KxgGGaiW3E.exe" MD5: EB0BEAFCB365CD20EB00FF9E19B73232)
    • conhost.exe (PID: 7316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7936 cmdline: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • svchost.exe (PID: 7516 cmdline: "C:\Windows\System32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • ngen.exe (PID: 7388 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe" MD5: 417D6EA61C097F8DF6FEF2A57F9692DF)
    • csc.exe (PID: 7384 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
    • cmd.exe (PID: 7396 cmdline: "C:\Windows\System32\cmd.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • regedit.exe (PID: 7412 cmdline: "C:\Windows\regedit.exe" MD5: 999A30979F6195BF562068639FFC4426)
    • ilasm.exe (PID: 7372 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe" MD5: 2B2AE2C9C5D693D2306EF388583B1A03)
  • KxgGGaiW3E.exe (PID: 2428 cmdline: "C:\Users\user\KxgGGaiW3E.exe" MD5: EB0BEAFCB365CD20EB00FF9E19B73232)
    • conhost.exe (PID: 7488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7132 cmdline: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 2836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wmplayer.exe (PID: 4408 cmdline: "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" MD5: A7790328035BBFCF041A6D815F9C28DF)
      • chrome.exe (PID: 7196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=wmplayer.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 7640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1876,i,14537101740333488740,3287298464352964342,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=wmplayer.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 7380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1996,i,6191957489455060914,12654374120200284850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Quasar RAT, QuasarRATQuasar RAT is a malware family written in .NET which is used by a variety of attackers. The malware is fully functional and open source, and is often packed to make analysis of the source more difficult.
  • APT33
  • Dropping Elephant
  • Stone Panda
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.quasar_rat
{"Version": "1.4.1", "Host:Port": "185.196.10.233:4782;", "SubDirectory": "gfgfgf", "InstallName": "gfdgfdg.exe", "MutexName": "b0fcdfbd-bdd4-4a5d-8ab1-7217539d4db6", "StartupKey": "fgfdhdgg", "Tag": "Office04", "LogDirectoryName": "Logs", "ServerSignature": "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", "ServerCertificate": "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"}
SourceRuleDescriptionAuthorStrings
00000019.00000002.3309899452.0000000007E66000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_QuasarYara detected Quasar RATJoe Security
    0000001D.00000002.2488394877.0000000000720000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_QuasarYara detected Quasar RATJoe Security
      00000005.00000002.2184893054.0000000000720000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_QuasarYara detected Quasar RATJoe Security
        00000012.00000002.3307610797.0000000000720000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_QuasarYara detected Quasar RATJoe Security
          0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_QuasarYara detected Quasar RATJoe Security
            Click to see the 15 entries
            SourceRuleDescriptionAuthorStrings
            0.2.KxgGGaiW3E.exe.2b69585a870.1.unpackJoeSecurity_QuasarYara detected Quasar RATJoe Security
              0.2.KxgGGaiW3E.exe.2b69585a870.1.unpackMAL_QuasarRAT_May19_1Detects QuasarRAT malwareFlorian Roth
              • 0x28d09d:$x1: Quasar.Common.Messages
              • 0x29d3c6:$x1: Quasar.Common.Messages
              • 0x2a9a4a:$x4: Uninstalling... good bye :-(
              • 0x2ab23f:$xc2: 00 70 00 69 00 6E 00 67 00 20 00 2D 00 6E 00 20 00 31 00 30 00 20 00 6C 00 6F 00 63 00 61 00 6C 00 68 00 6F 00 73 00 74 00 20 00 3E 00 20 00 6E 00 75 00 6C 00 0D 00 0A 00 64 00 65 00 6C 00 20 ...
              0.2.KxgGGaiW3E.exe.2b69585a870.1.unpackINDICATOR_SUSPICIOUS_GENInfoStealerDetects executables containing common artifcats observed in infostealersditekSHen
              • 0x2a8ffc:$f1: FileZilla\recentservers.xml
              • 0x2a903c:$f2: FileZilla\sitemanager.xml
              • 0x2a907e:$f3: SOFTWARE\\Martin Prikryl\\WinSCP 2\\Sessions
              • 0x2a92ca:$b1: Chrome\User Data\
              • 0x2a9320:$b1: Chrome\User Data\
              • 0x2a95f8:$b2: Mozilla\Firefox\Profiles
              • 0x2a96f4:$b3: Software\Microsoft\Internet Explorer\IntelliForms\Storage2
              • 0x2fb650:$b3: Software\Microsoft\Internet Explorer\IntelliForms\Storage2
              • 0x2a984c:$b4: Opera Software\Opera Stable\Login Data
              • 0x2a9906:$b5: YandexBrowser\User Data\
              • 0x2a9974:$b5: YandexBrowser\User Data\
              • 0x2a9648:$s4: logins.json
              • 0x2a937e:$a1: username_value
              • 0x2a939c:$a2: password_value
              • 0x2a9688:$a3: encryptedUsername
              • 0x2fb594:$a3: encryptedUsername
              • 0x2a96ac:$a4: encryptedPassword
              • 0x2fb5b2:$a4: encryptedPassword
              • 0x2fb530:$a5: httpRealm
              0.2.KxgGGaiW3E.exe.2b69585a870.1.unpackMALWARE_Win_QuasarStealerDetects Quasar infostealerditekshen
              • 0x163116:$s1: PGma.System.MouseKeyHook, Version=5.6.130.0, Culture=neutral, PublicKeyToken=null
              • 0x2a9b34:$s3: Process already elevated.
              • 0x28cd9c:$s4: get_PotentiallyVulnerablePasswords
              • 0x276e58:$s5: GetKeyloggerLogsDirectory
              • 0x29cb25:$s5: GetKeyloggerLogsDirectory
              • 0x28cdbf:$s6: set_PotentiallyVulnerablePasswords
              • 0x2fcc7e:$s7: BQuasar.Client.Extensions.RegistryKeyExtensions+<GetKeyValues>
              19.2.KxgGGaiW3E.exe.20599dba870.1.unpackJoeSecurity_QuasarYara detected Quasar RATJoe Security
                Click to see the 64 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\KxgGGaiW3E.exe", ParentImage: C:\Users\user\Desktop\KxgGGaiW3E.exe, ParentProcessId: 6612, ParentProcessName: KxgGGaiW3E.exe, ProcessCommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, ProcessId: 3816, ProcessName: powershell.exe
                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\KxgGGaiW3E.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\KxgGGaiW3E.exe, ProcessId: 6612, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KxgGGaiW3E
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\KxgGGaiW3E.exe", ParentImage: C:\Users\user\Desktop\KxgGGaiW3E.exe, ParentProcessId: 6612, ParentProcessName: KxgGGaiW3E.exe, ProcessCommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, ProcessId: 3816, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\KxgGGaiW3E.exe" , ParentImage: C:\Users\user\KxgGGaiW3E.exe, ParentProcessId: 7424, ParentProcessName: KxgGGaiW3E.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 7516, ProcessName: svchost.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\KxgGGaiW3E.exe", ParentImage: C:\Users\user\Desktop\KxgGGaiW3E.exe, ParentProcessId: 6612, ParentProcessName: KxgGGaiW3E.exe, ProcessCommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, ProcessId: 3816, ProcessName: powershell.exe
                Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 5800, ProcessName: svchost.exe
                Timestamp:04/23/24-23:02:38.369455
                SID:2035595
                Source Port:4782
                Destination Port:49803
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpackMalware Configuration Extractor: Quasar {"Version": "1.4.1", "Host:Port": "185.196.10.233:4782;", "SubDirectory": "gfgfgf", "InstallName": "gfdgfdg.exe", "MutexName": "b0fcdfbd-bdd4-4a5d-8ab1-7217539d4db6", "StartupKey": "fgfdhdgg", "Tag": "Office04", "LogDirectoryName": "Logs", "ServerSignature": "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", "ServerCertificate": "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"}
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.20599dba870.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.wmplayer.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.ngen.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000019.00000002.3309899452.0000000007E66000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.2488394877.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2184893054.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.3307610797.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 6612, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ngen.exe PID: 4204, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 7424, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7516, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 2428, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ilasm.exe PID: 7372, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: wmplayer.exe PID: 4408, type: MEMORYSTR
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49725 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 15.204.213.5:443 -> 192.168.2.5:49804 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49824 version: TLS 1.2
                Source: KxgGGaiW3E.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

                Networking

                barindex
                Source: TrafficSnort IDS: 2035595 ET TROJAN Generic AsyncRAT Style SSL Cert 185.196.10.233:4782 -> 192.168.2.5:49803
                Source: Malware configuration extractorURLs: 185.196.10.233
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.wmplayer.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.ngen.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.raw.unpack, type: UNPACKEDPE
                Source: global trafficTCP traffic: 192.168.2.5:49803 -> 185.196.10.233:4782
                Source: Joe Sandbox ViewIP Address: 13.107.213.41 13.107.213.41
                Source: Joe Sandbox ViewIP Address: 63.140.39.35 63.140.39.35
                Source: Joe Sandbox ViewIP Address: 185.196.10.233 185.196.10.233
                Source: Joe Sandbox ViewIP Address: 185.196.10.233 185.196.10.233
                Source: Joe Sandbox ViewIP Address: 15.204.213.5 15.204.213.5
                Source: Joe Sandbox ViewIP Address: 15.204.213.5 15.204.213.5
                Source: Joe Sandbox ViewASN Name: SIMPLECARRIERCH SIMPLECARRIERCH
                Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=y8N7c1Y4naP4LXT&MD=bDMVUy3y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=fa5c231aaf8548e19d78d3d55f8a49a5&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MSCC=NR; at_check=true; mbox=session#fa5c231aaf8548e19d78d3d55f8a49a5#1713908005|PC#fa5c231aaf8548e19d78d3d55f8a49a5.34_0#1748086145
                Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=fa5c231aaf8548e19d78d3d55f8a49a5&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MSCC=NR; at_check=true; MUID=0D19E9F3C251654A0877FD99C65163F5; MC1=GUID=80693ed0956b4d3bbf5854ef5432e609&HASH=8069&LV=202404&V=4&LU=1713906147888; MS0=05ae0c6c5ce74d35a7fe10439902c322; mbox=session#fa5c231aaf8548e19d78d3d55f8a49a5#1713908009|PC#fa5c231aaf8548e19d78d3d55f8a49a5.34_0#1748086149
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:76.0) Gecko/20100101 Firefox/76.0Host: ipwho.isConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=y8N7c1Y4naP4LXT&MD=bDMVUy3y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                Source: chromecache_136.9.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${encodeURIComponent(t)}&text=${encodeURIComponent(BC.replace("{credentialName}",e.title))}" equals www.linkedin.com (Linkedin)
                Source: chromecache_136.9.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
                Source: chromecache_136.9.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
                Source: chromecache_136.9.drString found in binary or memory: </div>`;v(t,e)}}function pR(e){T.documentElement.classList.add("api-search-has-results");for(let{container:t}of rS)t.textContent=e}function HSe(){T.documentElement.classList.remove("api-search-has-results");for(let{container:e}of rS)e.innerHTML=""}function f3e(e,t){let o=bt(),n,r;if(o==="")n=Qr[Bt].displayName,r=null;else{let a=t.packagesByMoniker[o];n=a.product.displayName,r=a.versionDisplayName}let s=T.createElement("h2");s.classList.add("api-search-results-heading","font-size-h3");let i=d`${uR.resultsHeadingTemplate.replace("{platformName}",n)}`;if(v(i,s),r!==null&&Bt==="rest"){let a=d`${H(`${Ve(o)} REST ${uR.resultsHeadingTemplate.replace("{platformName}",n)}`)}`;v(a,s)}else if(r!==null){let a=d`${H(`${uR.resultsHeadingTemplate.replace("{platformName}",n)} <span class="moniker-version">version ${Ve(r)}</span>`)}`;v(a,s)}e.appendChild(s)}function z2(e,t){if(t!==""&&!/[?&]view=/i.test(e)){let[n,r]=e.split("#");r=r===void 0?"":"#"+r,e=Bt==="rest"?`${n}${r}`:`${n}?view=${encodeURIComponent(t)}${r}`}let o=new URL(e,location.origin);return e=`${o.pathname}${o.search}${o.hash}`,Bt!=="rest"&&(e=`/${h.data.userLocale}${e}`),e}var zf="api-search-term-changed",q_="";function Gf(){return q_}function G2(e){e=e.trim(),e!==q_&&(q_=e,h.data.pageTemplate==="ApiBrowserPage"&&It({term:q_},"pushState"),window.dispatchEvent(new CustomEvent(zf,{detail:{term:q_}})))}function BSe(){let e=ee().term;return e===void 0?"":e.trim()}h.data.pageTemplate==="ApiBrowserPage"&&(q_=BSe(),window.addEventListener("popstate",()=>G2(BSe())));function zSe(){O.addEventListener(zf,V2),O.addEventListener(as,V2),h.data.pageTemplate==="ApiBrowserPage"&&V2()}var mR="";function V2(){let e=Gf(),t=bt(),o=`${e}/${t}`;return o===mR?Promise.resolve():(mR=o,h.data.pageTemplate==="ApiBrowserPage"&&t!==""&&e===""?(B2(),Promise.all([FSe(Bt,t,h.data.userLocale),Xl()]).then(([n,r])=>{if(o===mR){if(n.apiItems.length===0){pR(Tn);return}dR(r,n.apiItems,null)}},()=>{pR(wD)})):e.length<3?(HSe(),Promise.resolve()):Qr[Bt].validSearchTerm.test(e)?(B2(),Promise.all([cR(Bt,t,e,h.data.userLocale),Xl()]).then(([n,r])=>{o===mR&&(Y2(t,e,n.results.length),dR(r,n.results,n["@nextLink"]))},()=>{pR(wD)})):Xl().then(n=>dR(n,[],null)))}function Y2(e,t,o){Ue({actionType:He.OTHER,behavior:ye.SEARCH,content:{event:"api-browser-search",platform:Bt,moniker:e,term:t,results:o}})}var GSe="api-search-field";function VSe(){let e=T.createElement("form");e.classList.add(GSe,"margin-top-xxs"),e.setAttribute(Lo.name,GSe),e.action="javascript:",e.addEventListener("submit",l=>l.preventDefault());let t=T.createElement("label"),o=T.createElement("span");o.classList.add("visually-hidden"),o.textContent=xo,t.appendChild(o),e.appendChild(t);let n=T.createElement("input");n.type="search",n.classList.add("input","input-lg","padding-right-sm"),n.value=Gf(),n.placeholder=xo,t.appendChild(n);let r=T.createElement("a");r.href="#",r.title=g9,r.classList.add("clear"),r.addEventListener("click",l=>{l.preventDefault(),n.value="",n.dispatchEvent(ne
                Source: chromecache_136.9.drString found in binary or memory: </div>`;v(t,e)}}function pR(e){T.documentElement.classList.add("api-search-has-results");for(let{container:t}of rS)t.textContent=e}function HSe(){T.documentElement.classList.remove("api-search-has-results");for(let{container:e}of rS)e.innerHTML=""}function f3e(e,t){let o=bt(),n,r;if(o==="")n=Qr[Bt].displayName,r=null;else{let a=t.packagesByMoniker[o];n=a.product.displayName,r=a.versionDisplayName}let s=T.createElement("h2");s.classList.add("api-search-results-heading","font-size-h3");let i=d`${uR.resultsHeadingTemplate.replace("{platformName}",n)}`;if(v(i,s),r!==null&&Bt==="rest"){let a=d`${H(`${Ve(o)} REST ${uR.resultsHeadingTemplate.replace("{platformName}",n)}`)}`;v(a,s)}else if(r!==null){let a=d`${H(`${uR.resultsHeadingTemplate.replace("{platformName}",n)} <span class="moniker-version">version ${Ve(r)}</span>`)}`;v(a,s)}e.appendChild(s)}function z2(e,t){if(t!==""&&!/[?&]view=/i.test(e)){let[n,r]=e.split("#");r=r===void 0?"":"#"+r,e=Bt==="rest"?`${n}${r}`:`${n}?view=${encodeURIComponent(t)}${r}`}let o=new URL(e,location.origin);return e=`${o.pathname}${o.search}${o.hash}`,Bt!=="rest"&&(e=`/${h.data.userLocale}${e}`),e}var zf="api-search-term-changed",q_="";function Gf(){return q_}function G2(e){e=e.trim(),e!==q_&&(q_=e,h.data.pageTemplate==="ApiBrowserPage"&&It({term:q_},"pushState"),window.dispatchEvent(new CustomEvent(zf,{detail:{term:q_}})))}function BSe(){let e=ee().term;return e===void 0?"":e.trim()}h.data.pageTemplate==="ApiBrowserPage"&&(q_=BSe(),window.addEventListener("popstate",()=>G2(BSe())));function zSe(){O.addEventListener(zf,V2),O.addEventListener(as,V2),h.data.pageTemplate==="ApiBrowserPage"&&V2()}var mR="";function V2(){let e=Gf(),t=bt(),o=`${e}/${t}`;return o===mR?Promise.resolve():(mR=o,h.data.pageTemplate==="ApiBrowserPage"&&t!==""&&e===""?(B2(),Promise.all([FSe(Bt,t,h.data.userLocale),Xl()]).then(([n,r])=>{if(o===mR){if(n.apiItems.length===0){pR(Tn);return}dR(r,n.apiItems,null)}},()=>{pR(wD)})):e.length<3?(HSe(),Promise.resolve()):Qr[Bt].validSearchTerm.test(e)?(B2(),Promise.all([cR(Bt,t,e,h.data.userLocale),Xl()]).then(([n,r])=>{o===mR&&(Y2(t,e,n.results.length),dR(r,n.results,n["@nextLink"]))},()=>{pR(wD)})):Xl().then(n=>dR(n,[],null)))}function Y2(e,t,o){Ue({actionType:He.OTHER,behavior:ye.SEARCH,content:{event:"api-browser-search",platform:Bt,moniker:e,term:t,results:o}})}var GSe="api-search-field";function VSe(){let e=T.createElement("form");e.classList.add(GSe,"margin-top-xxs"),e.setAttribute(Lo.name,GSe),e.action="javascript:",e.addEventListener("submit",l=>l.preventDefault());let t=T.createElement("label"),o=T.createElement("span");o.classList.add("visually-hidden"),o.textContent=xo,t.appendChild(o),e.appendChild(t);let n=T.createElement("input");n.type="search",n.classList.add("input","input-lg","padding-right-sm"),n.value=Gf(),n.placeholder=xo,t.appendChild(n);let r=T.createElement("a");r.href="#",r.title=g9,r.classList.add("clear"),r.addEventListener("click",l=>{l.preventDefault(),n.value="",n.dispatchEvent(ne
                Source: chromecache_136.9.drString found in binary or memory: </div>`;v(t,e)}}function pR(e){T.documentElement.classList.add("api-search-has-results");for(let{container:t}of rS)t.textContent=e}function HSe(){T.documentElement.classList.remove("api-search-has-results");for(let{container:e}of rS)e.innerHTML=""}function f3e(e,t){let o=bt(),n,r;if(o==="")n=Qr[Bt].displayName,r=null;else{let a=t.packagesByMoniker[o];n=a.product.displayName,r=a.versionDisplayName}let s=T.createElement("h2");s.classList.add("api-search-results-heading","font-size-h3");let i=d`${uR.resultsHeadingTemplate.replace("{platformName}",n)}`;if(v(i,s),r!==null&&Bt==="rest"){let a=d`${H(`${Ve(o)} REST ${uR.resultsHeadingTemplate.replace("{platformName}",n)}`)}`;v(a,s)}else if(r!==null){let a=d`${H(`${uR.resultsHeadingTemplate.replace("{platformName}",n)} <span class="moniker-version">version ${Ve(r)}</span>`)}`;v(a,s)}e.appendChild(s)}function z2(e,t){if(t!==""&&!/[?&]view=/i.test(e)){let[n,r]=e.split("#");r=r===void 0?"":"#"+r,e=Bt==="rest"?`${n}${r}`:`${n}?view=${encodeURIComponent(t)}${r}`}let o=new URL(e,location.origin);return e=`${o.pathname}${o.search}${o.hash}`,Bt!=="rest"&&(e=`/${h.data.userLocale}${e}`),e}var zf="api-search-term-changed",q_="";function Gf(){return q_}function G2(e){e=e.trim(),e!==q_&&(q_=e,h.data.pageTemplate==="ApiBrowserPage"&&It({term:q_},"pushState"),window.dispatchEvent(new CustomEvent(zf,{detail:{term:q_}})))}function BSe(){let e=ee().term;return e===void 0?"":e.trim()}h.data.pageTemplate==="ApiBrowserPage"&&(q_=BSe(),window.addEventListener("popstate",()=>G2(BSe())));function zSe(){O.addEventListener(zf,V2),O.addEventListener(as,V2),h.data.pageTemplate==="ApiBrowserPage"&&V2()}var mR="";function V2(){let e=Gf(),t=bt(),o=`${e}/${t}`;return o===mR?Promise.resolve():(mR=o,h.data.pageTemplate==="ApiBrowserPage"&&t!==""&&e===""?(B2(),Promise.all([FSe(Bt,t,h.data.userLocale),Xl()]).then(([n,r])=>{if(o===mR){if(n.apiItems.length===0){pR(Tn);return}dR(r,n.apiItems,null)}},()=>{pR(wD)})):e.length<3?(HSe(),Promise.resolve()):Qr[Bt].validSearchTerm.test(e)?(B2(),Promise.all([cR(Bt,t,e,h.data.userLocale),Xl()]).then(([n,r])=>{o===mR&&(Y2(t,e,n.results.length),dR(r,n.results,n["@nextLink"]))},()=>{pR(wD)})):Xl().then(n=>dR(n,[],null)))}function Y2(e,t,o){Ue({actionType:He.OTHER,behavior:ye.SEARCH,content:{event:"api-browser-search",platform:Bt,moniker:e,term:t,results:o}})}var GSe="api-search-field";function VSe(){let e=T.createElement("form");e.classList.add(GSe,"margin-top-xxs"),e.setAttribute(Lo.name,GSe),e.action="javascript:",e.addEventListener("submit",l=>l.preventDefault());let t=T.createElement("label"),o=T.createElement("span");o.classList.add("visually-hidden"),o.textContent=xo,t.appendChild(o),e.appendChild(t);let n=T.createElement("input");n.type="search",n.classList.add("input","input-lg","padding-right-sm"),n.value=Gf(),n.placeholder=xo,t.appendChild(n);let r=T.createElement("a");r.href="#",r.title=g9,r.classList.add("clear"),r.addEventListener("click",l=>{l.preventDefault(),n.value="",n.dispatchEvent(ne
                Source: chromecache_136.9.drString found in binary or memory: </div>`}function jGe(e){return e.authenticationModes?e.authenticationModes.map(t=>t.type).includes("MSA"):!1}function QGe(e){let t=e.authenticationModes.find(o=>o.type==="MSA");return t?t.upn:null}function WGe(e){let t=e.authenticationModes.find(o=>o.type==="AAD");return t?t.upn:null}function KGe(e,t,o){return t??(Xt(e.email)?o:e.email)??""}function Zwe(e){let t=jGe(e),o=t?QGe(e):null,n=t?null:WGe(e),r=KGe(e,o,n);return[t,r]}function JGe(e,t){let[o,n]=Zwe(t);if(o){let i=e.querySelector("#report-msa-email-account");i.innerText=n}let r=e.querySelector("#opt-into-email-checkbox"),s=e.querySelector("#submitter-info");r.addEventListener("change",()=>{r.checked?s.hidden=!1:s.hidden=!0})}function XGe(e){if(!e)return;let t=e.querySelector("#select-reason"),o=e.querySelector("#other-reason-textarea-container"),n=o.querySelector("textarea");!t||!o||!n||(t.value==="Other"&&(o.hidden=!1,n.required=!0),t.addEventListener("change",()=>{t.value==="Other"||t.value==="14"?(o.hidden=!1,n.required=!0,n.disabled=!1):(o.hidden=!0,n.required=!1,n.disabled=!0)}))}var uo;function eEe(){let e=document.getElementById("share-to-linkedin-profile");e&&e.addEventListener("click",t=>{let o=t.currentTarget,n=JSON.parse(o.dataset.credential),r=document.createElement("div"),s=ZGe(n);v(s,r),uo=new pe(r),uo.show();let i=document.getElementById("share-to-feed-button"),a=document.getElementById("linkedin-feed-message"),l=new URL(decodeURI(i.getAttribute("href")));a.onchange=()=>{l.searchParams.set("text",a.value),i.setAttribute("href",l.toString())}})}function ZGe(e){let t=encodeURI(`https://${location.host}/api/credentials/share/${h.data.userLocale}/${S.userName}/${e?.credentialId}?sharingId=${S.sharingId}`),o=1035,n=i=>new Date(i).getFullYear(),r=i=>new Date(i).getMonth()+1,s=encodeURI(`https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=${e.title}&organizationId=${o}&issueYear=${n(e.awardedOn)}&issueMonth=${r(e.awardedOn)}&expirationYear=${e.expiresOn?n(e.expiresOn):""}&expirationMonth=${e.expiresOn?r(e.expiresOn):""}&certUrl=${t}&certId=${e.credentialId}&skills=${e.skills?`${e.skills.map(i=>encodeURIComponent(i)).join(",")}`:""}`);return d` equals www.linkedin.com (Linkedin)
                Source: unknownDNS traffic detected: queries for: www.google.com
                Source: unknownHTTP traffic detected: POST /rest/v1/delivery?client=microsoftmscompoc&sessionId=fa5c231aaf8548e19d78d3d55f8a49a5&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveContent-Length: 1051sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://learn.microsoft.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MSCC=NR; at_check=true; mbox=session#fa5c231aaf8548e19d78d3d55f8a49a5#1713908004
                Source: svchost.exe, 00000008.00000002.3310972425.000001E435800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                Source: ilasm.exe, 00000019.00000002.3309009758.0000000005CDB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                Source: ilasm.exe, 00000019.00000002.3309009758.0000000005CDB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                Source: svchost.exe, 00000008.00000002.3309868459.000001E430B02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.2804233313.000001E435602000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.3311267298.000001E435862000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/an2dmhqv5igncgwzelkqyugk5q_2024.4.19.0/go
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                Source: svchost.exe, 00000008.00000002.3311410260.000001E4358C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80
                Source: svchost.exe, 00000008.00000002.3311079208.000001E43582F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80/edgedl/release2/chrome_component/an2dmhqv5igncgwzelkqyugk5q_2024.4.19.0
                Source: qmgr.db.8.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                Source: ilasm.exe, 00000019.00000002.3309899452.0000000007E19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ipwho.is
                Source: ilasm.exe, 00000019.00000002.3309899452.0000000007E19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ipwho.isd
                Source: chromecache_146.9.drString found in binary or memory: http://schema.org/Organization
                Source: ilasm.exe, 00000019.00000002.3309899452.0000000007E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                Source: ilasm.exe, 00000019.00000002.3309899452.0000000007E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/d
                Source: svchost.exe, 00000008.00000002.3311162257.000001E435859000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.microst.
                Source: KxgGGaiW3E.exe, 00000000.00000000.2054022360.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B694BC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEE4E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000000.2257574944.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000000.2339412679.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599121000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2441256177.00007FF703303000.00000008.00000001.01000000.00000008.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid
                Source: KxgGGaiW3E.exe, 00000000.00000000.2054022360.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B694BC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEE4E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000000.2257574944.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000000.2339412679.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599121000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2441256177.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, ilasm.exe, 00000019.00000002.3309899452.0000000007BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: chromecache_145.9.drString found in binary or memory: http://www.gimp.org/xmp/
                Source: chromecache_146.9.drString found in binary or memory: https://aka.ms/ContentUserFeedback
                Source: chromecache_136.9.drString found in binary or memory: https://aka.ms/banner_mslearn_tier1?wt.mc_id=build24_t1_learnpromotion_events
                Source: chromecache_136.9.drString found in binary or memory: https://aka.ms/certhelp
                Source: KxgGGaiW3E.exe, 00000000.00000000.2054022360.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B694BC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEE4E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000000.2257574944.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000000.2339412679.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599121000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2441256177.00007FF703303000.00000008.00000001.01000000.00000008.sdmpString found in binary or memory: https://aka.ms/dotnet-warnings/
                Source: chromecache_146.9.drString found in binary or memory: https://aka.ms/feedback/report?space=61
                Source: chromecache_136.9.drString found in binary or memory: https://aka.ms/pshelpmechoose
                Source: chromecache_146.9.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
                Source: KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, ngen.exe, 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, wmplayer.exe, 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                Source: chromecache_146.9.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
                Source: chromecache_146.9.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
                Source: chromecache_136.9.drString found in binary or memory: https://channel9.msdn.com/
                Source: svchost.exe, 00000008.00000003.2187011411.000001E435673000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.drString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
                Source: svchost.exe, 00000008.00000003.2187011411.000001E435600000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                Source: chromecache_136.9.drString found in binary or memory: https://github.com/$
                Source: chromecache_146.9.drString found in binary or memory: https://github.com/Thraka
                Source: chromecache_146.9.drString found in binary or memory: https://github.com/Youssef1313
                Source: chromecache_146.9.drString found in binary or memory: https://github.com/adegeo
                Source: chromecache_146.9.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
                Source: chromecache_146.9.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
                Source: chromecache_146.9.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
                Source: chromecache_146.9.drString found in binary or memory: https://github.com/dotnet/docs/issues
                Source: chromecache_146.9.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
                Source: chromecache_136.9.drString found in binary or memory: https://github.com/dotnet/try
                Source: chromecache_146.9.drString found in binary or memory: https://github.com/gewarren
                Source: chromecache_146.9.drString found in binary or memory: https://github.com/mairaw
                Source: chromecache_146.9.drString found in binary or memory: https://github.com/nschonni
                Source: ilasm.exe, 00000019.00000002.3309899452.0000000007E07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipwho.is
                Source: KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, ngen.exe, 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, ilasm.exe, 00000019.00000002.3309899452.0000000007E07000.00000004.00000800.00020000.00000000.sdmp, wmplayer.exe, 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://ipwho.is/
                Source: chromecache_146.9.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
                Source: chromecache_136.9.drString found in binary or memory: https://learn-video.azurefd.net/
                Source: chromecache_136.9.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
                Source: chromecache_136.9.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2017-0
                Source: chromecache_136.9.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
                Source: chromecache_136.9.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
                Source: qmgr.db.8.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe/C:
                Source: KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, ngen.exe, 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, wmplayer.exe, 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                Source: KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, ngen.exe, 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, ilasm.exe, 00000019.00000002.3309899452.0000000007C57000.00000004.00000800.00020000.00000000.sdmp, wmplayer.exe, 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                Source: KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, ngen.exe, 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, wmplayer.exe, 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354sCannot
                Source: chromecache_136.9.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
                Source: chromecache_136.9.drString found in binary or memory: https://www.cafbaseline.com/
                Source: chromecache_136.9.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
                Source: chromecache_136.9.drString found in binary or memory: https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$
                Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49725 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 15.204.213.5:443 -> 192.168.2.5:49804 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49824 version: TLS 1.2

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.20599dba870.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.wmplayer.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.ngen.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000019.00000002.3309899452.0000000007E66000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.2488394877.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2184893054.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.3307610797.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 6612, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ngen.exe PID: 4204, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 7424, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7516, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 2428, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ilasm.exe PID: 7372, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: wmplayer.exe PID: 4408, type: MEMORYSTR

                System Summary

                barindex
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 18.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 18.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 18.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 29.2.wmplayer.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 29.2.wmplayer.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 29.2.wmplayer.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 5.2.ngen.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 5.2.ngen.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 5.2.ngen.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects QuasarRAT malware Author: Florian Roth
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Quasar infostealer Author: ditekshen
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\regedit.exe "C:\Windows\regedit.exe"
                Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30FD2400_2_00007FF7F30FD240
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30F17E00_2_00007FF7F30F17E0
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30F2C200_2_00007FF7F30F2C20
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30EEA700_2_00007FF7F30EEA70
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30F0B100_2_00007FF7F30F0B10
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30DB0500_2_00007FF7F30DB050
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30EB3500_2_00007FF7F30EB350
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30F63900_2_00007FF7F30F6390
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30E22E00_2_00007FF7F30E22E0
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30E11420_2_00007FF7F30E1142
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F31EC1900_2_00007FF7F31EC190
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30F59100_2_00007FF7F30F5910
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30D4CD00_2_00007FF7F30D4CD0
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30DFBD00_2_00007FF7F30DFBD0
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30D8AF00_2_00007FF7F30D8AF0
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30D59800_2_00007FF7F30D5980
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30E1A000_2_00007FF7F30E1A00
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30CA0200_2_00007FF7F30CA020
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30F00D00_2_00007FF7F30F00D0
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30F4D800_2_00007FF7F30F4D80
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70304D24013_2_00007FF70304D240
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70303A19013_2_00007FF70303A190
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF7030417E013_2_00007FF7030417E0
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF703042C2013_2_00007FF703042C20
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70303EA7013_2_00007FF70303EA70
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF703040B1013_2_00007FF703040B10
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70302B05013_2_00007FF70302B050
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70305149013_2_00007FF703051490
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70303B35013_2_00007FF70303B350
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70303535013_2_00007FF703035350
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70304834013_2_00007FF703048340
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70304639013_2_00007FF703046390
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF7030383E013_2_00007FF7030383E0
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70303624013_2_00007FF703036240
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70303726013_2_00007FF703037260
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF7030322E013_2_00007FF7030322E0
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70303114213_2_00007FF703031142
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70313C19013_2_00007FF70313C190
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF7030408B013_2_00007FF7030408B0
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70303A8D013_2_00007FF70303A8D0
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70304791213_2_00007FF703047912
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70304591013_2_00007FF703045910
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70304990113_2_00007FF703049901
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70303863013_2_00007FF703038630
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF7030395D013_2_00007FF7030395D0
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF703024CD013_2_00007FF703024CD0
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70302FBD013_2_00007FF70302FBD0
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70304EC0013_2_00007FF70304EC00
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF703037A2013_2_00007FF703037A20
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70304BA5013_2_00007FF70304BA50
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF703028AF013_2_00007FF703028AF0
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70303892013_2_00007FF703038920
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70302598013_2_00007FF703025980
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF703031A0013_2_00007FF703031A00
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70301A02013_2_00007FF70301A020
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF7030400D013_2_00007FF7030400D0
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF703044D8013_2_00007FF703044D80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeCode function: 25_2_05C3F03C25_2_05C3F03C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeCode function: 25_2_0DD7A20025_2_0DD7A200
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeCode function: 25_2_0DD76D8825_2_0DD76D88
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: String function: 00007FF70301B360 appears 52 times
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: String function: 00007FF7F30CB360 appears 52 times
                Source: KxgGGaiW3E.exeBinary or memory string: OriginalFilename vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameClient.exe. vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameoKaxuwAt. vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameClient.exe. vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B694BC1000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameoKaxuwAt. vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exeBinary or memory string: OriginalFilename vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameClient.exe. vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEE4E1000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameoKaxuwAt. vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 0000000D.00000000.2257610633.00007FF703335000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilenameoKaxuwAt. vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameClient.exe. vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameClient.exe. vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599121000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameoKaxuwAt. vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 00000013.00000002.2441468509.00007FF703335000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilenameoKaxuwAt. vs KxgGGaiW3E.exe
                Source: KxgGGaiW3E.exe, 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameClient.exe. vs KxgGGaiW3E.exe
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 18.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 18.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 18.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 29.2.wmplayer.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 29.2.wmplayer.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 29.2.wmplayer.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 5.2.ngen.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 5.2.ngen.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 5.2.ngen.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
                Source: classification engineClassification label: mal100.troj.evad.winEXE@67/86@17/10
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30D4B00 LookupPrivilegeValueW,GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,GetLastError,CloseHandle,GetLargePageMinimum,VirtualAlloc,GetCurrentProcess,VirtualAllocExNuma,0_2_00007FF7F30D4B00
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF703024B00 LookupPrivilegeValueW,GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,GetLastError,CloseHandle,GetLargePageMinimum,VirtualAlloc,GetCurrentProcess,VirtualAllocExNuma,13_2_00007FF703024B00
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeFile created: C:\Users\user\KxgGGaiW3E.exeJump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7956:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3752:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7316:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3640:120:WilError_03
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeMutant created: \Sessions\1\BaseNamedObjects\Local\b0fcdfbd-bdd4-4a5d-8ab1-7217539d4db6
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7488:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2836:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_10ut22kp.yp0.ps1Jump to behavior
                Source: KxgGGaiW3E.exeStatic file information: TRID: Win64 Executable Console Net Framework (206006/5) 48.58%
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeFile read: C:\Users\user\Desktop\KxgGGaiW3E.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\KxgGGaiW3E.exe "C:\Users\user\Desktop\KxgGGaiW3E.exe"
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,18279504130272871239,1243418513114917448,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=608 --field-trial-handle=1972,i,16479660562393968934,10937071673119511898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: unknownProcess created: C:\Users\user\KxgGGaiW3E.exe "C:\Users\user\KxgGGaiW3E.exe"
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
                Source: unknownProcess created: C:\Users\user\KxgGGaiW3E.exe "C:\Users\user\KxgGGaiW3E.exe"
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe"
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\regedit.exe "C:\Windows\regedit.exe"
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Program Files (x86)\Windows Media Player\wmplayer.exe "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=wmplayer.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1876,i,14537101740333488740,3287298464352964342,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=wmplayer.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1996,i,6191957489455060914,12654374120200284850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,18279504130272871239,1243418513114917448,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=608 --field-trial-handle=1972,i,16479660562393968934,10937071673119511898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\regedit.exe "C:\Windows\regedit.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Program Files (x86)\Windows Media Player\wmplayer.exe "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"Jump to behavior
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=wmplayer.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=wmplayer.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1876,i,14537101740333488740,3287298464352964342,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1996,i,6191957489455060914,12654374120200284850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeSection loaded: icu.dllJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeSection loaded: icu.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                Source: C:\Users\user\KxgGGaiW3E.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeSection loaded: icu.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: mscoree.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: kernel.appcore.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: textshaping.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: uxtheme.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: textinputframework.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: coreuicomponents.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: coremessaging.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: ntmarta.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: wintypes.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: wintypes.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: wintypes.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: windows.storage.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: wldp.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: propsys.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: urlmon.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: iertutil.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: srvcli.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: netutils.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: windows.shell.servicehostbuilder.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: onecoreuapcommonproxystub.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: ieframe.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: netapi32.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: version.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: userenv.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: winhttp.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: wkscli.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: windows.staterepositoryps.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: edputil.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: secur32.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: sspicli.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: mlang.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: wininet.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: profapi.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: policymanager.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: msvcp110_win.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: onecorecommonproxystub.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: ieframe.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: netapi32.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: version.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: userenv.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: winhttp.dll
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeSection loaded: wkscli.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1A66AEDC-93C3-4ACC-BA96-08F5716429F7}\InProcServer32Jump to behavior
                Source: Google Drive.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: YouTube.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Sheets.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Gmail.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Slides.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Docs.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: KxgGGaiW3E.exeStatic PE information: Image base 0x140000000 > 0x60000000
                Source: KxgGGaiW3E.exeStatic file information: File size 6679218 > 1048576
                Source: KxgGGaiW3E.exeStatic PE information: Raw size of .managed is bigger than: 0x100000 < 0x14c200
                Source: KxgGGaiW3E.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x12fc00
                Source: KxgGGaiW3E.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: KxgGGaiW3E.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: KxgGGaiW3E.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: KxgGGaiW3E.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: KxgGGaiW3E.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: KxgGGaiW3E.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: KxgGGaiW3E.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                Source: KxgGGaiW3E.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: KxgGGaiW3E.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: KxgGGaiW3E.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: KxgGGaiW3E.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: KxgGGaiW3E.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: KxgGGaiW3E.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
                Source: KxgGGaiW3E.exeStatic PE information: section name: .managed
                Source: KxgGGaiW3E.exeStatic PE information: section name: _RDATA
                Source: KxgGGaiW3E.exe.0.drStatic PE information: section name: .managed
                Source: KxgGGaiW3E.exe.0.drStatic PE information: section name: _RDATA
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30CFEBC push 83480000h; ret 0_2_00007FF7F30CFEC4
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70301FEBC push 83480000h; ret 13_2_00007FF70301FEC4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeCode function: 25_2_05C351E8 push esp; ret 25_2_05C35445
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeFile created: C:\Users\user\KxgGGaiW3E.exeJump to dropped file
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeFile created: C:\Users\user\KxgGGaiW3E.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeFile created: C:\Users\user\KxgGGaiW3E.exeJump to dropped file
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KxgGGaiW3EJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KxgGGaiW3EJump to behavior

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeMemory allocated: 2B683260000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeMemory allocated: 2B684BC0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeMemory allocated: 2B6A4BC0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory allocated: 17BDCB80000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory allocated: 17BDE4E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory allocated: 17BFE4E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory allocated: 20587820000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory allocated: 20589120000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory allocated: 205A9120000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeMemory allocated: 5BF0000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeMemory allocated: 7BD0000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeMemory allocated: 5D40000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5974Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3844Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6712
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 998
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeWindow / User API: threadDelayed 820Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7826
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1622
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5892Thread sleep count: 5974 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5892Thread sleep count: 3844 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6608Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                Source: C:\Windows\System32\svchost.exe TID: 3948Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7456Thread sleep count: 6712 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7456Thread sleep count: 998 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7512Thread sleep time: -3689348814741908s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7484Thread sleep time: -1844674407370954s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4208Thread sleep count: 7826 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5808Thread sleep count: 1622 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2928Thread sleep time: -4611686018427385s >= -30000s
                Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BIOS
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30D4720 GetSystemInfo,GetNumaHighestNodeNumber,GetCurrentProcess,GetProcessGroupAffinity,GetLastError,GetCurrentProcess,GetProcessAffinityMask,0_2_00007FF7F30D4720
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: ngen.exe, 00000005.00000002.2187736884.00000000052E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: wmplayer.exe, 0000001D.00000003.2487624297.0000000002F4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}+
                Source: wmplayer.exe, 0000001D.00000003.2487624297.0000000002F4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                Source: svchost.exe, 00000008.00000002.3309172378.000001E43022B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.3311162257.000001E435859000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: wmplayer.exe, 0000001D.00000003.2487624297.0000000002F4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                Source: ilasm.exe, 00000019.00000002.3314816848.000000000AE70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30C5600 RtlAddVectoredExceptionHandler,0_2_00007FF7F30C5600
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F312B544 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7F312B544
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF703015600 RtlAddVectoredExceptionHandler,13_2_00007FF703015600
                Source: C:\Users\user\KxgGGaiW3E.exeCode function: 13_2_00007FF70307B544 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00007FF70307B544
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory allocated: C:\Windows\System32\svchost.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory allocated: C:\Windows\System32\cmd.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory allocated: C:\Program Files (x86)\Windows Media Player\wmplayer.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\System32\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\System32\cmd.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Program Files (x86)\Windows Media Player\wmplayer.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe base: 400000Jump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe base: 402000Jump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe base: 720000Jump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe base: 722000Jump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe base: 4E7A008Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\System32\svchost.exe base: 400000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\System32\svchost.exe base: 402000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\System32\svchost.exe base: 720000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\System32\svchost.exe base: 722000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\System32\cmd.exe base: 400000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\System32\cmd.exe base: 402000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\System32\cmd.exe base: 720000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\System32\cmd.exe base: 722000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe base: 400000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe base: 402000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe base: 720000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe base: 722000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe base: 5334008Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Program Files (x86)\Windows Media Player\wmplayer.exe base: 400000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Program Files (x86)\Windows Media Player\wmplayer.exe base: 402000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Program Files (x86)\Windows Media Player\wmplayer.exe base: 720000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Program Files (x86)\Windows Media Player\wmplayer.exe base: 722000Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeMemory written: C:\Program Files (x86)\Windows Media Player\wmplayer.exe base: DA0008Jump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\regedit.exe "C:\Windows\regedit.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"Jump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
                Source: C:\Users\user\KxgGGaiW3E.exeProcess created: C:\Program Files (x86)\Windows Media Player\wmplayer.exe "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"Jump to behavior
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=wmplayer.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                Source: C:\Program Files (x86)\Windows Media Player\wmplayer.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=wmplayer.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Users\user\Desktop\KxgGGaiW3E.exeCode function: 0_2_00007FF7F30CE180 QueryPerformanceFrequency,GetSystemTimeAsFileTime,QueryPerformanceCounter,0_2_00007FF7F30CE180
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.20599dba870.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.wmplayer.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.ngen.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000019.00000002.3309899452.0000000007E66000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.2488394877.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2184893054.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.3307610797.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 6612, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ngen.exe PID: 4204, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 7424, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7516, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 2428, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ilasm.exe PID: 7372, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: wmplayer.exe PID: 4408, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.20599dba870.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17befad2b38.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.wmplayer.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b6961b2b38.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.2059a712b38.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.ngen.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.KxgGGaiW3E.exe.2b69585a870.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.KxgGGaiW3E.exe.20599dba870.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.KxgGGaiW3E.exe.17bef17a870.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000019.00000002.3309899452.0000000007E66000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.2488394877.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2184893054.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.3307610797.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 6612, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ngen.exe PID: 4204, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 7424, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7516, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: KxgGGaiW3E.exe PID: 2428, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ilasm.exe PID: 7372, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: wmplayer.exe PID: 4408, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
                Windows Management Instrumentation
                11
                Registry Run Keys / Startup Folder
                1
                Access Token Manipulation
                121
                Masquerading
                OS Credential Dumping1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/Job1
                DLL Side-Loading
                311
                Process Injection
                1
                Modify Registry
                LSASS Memory21
                Security Software Discovery
                Remote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
                Registry Run Keys / Startup Folder
                11
                Disable or Modify Tools
                Security Account Manager1
                Process Discovery
                SMB/Windows Admin SharesData from Network Shared Drive1
                Ingress Tool Transfer
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                DLL Side-Loading
                51
                Virtualization/Sandbox Evasion
                NTDS51
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput Capture3
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Access Token Manipulation
                LSA Secrets1
                Application Window Discovery
                SSHKeylogging14
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts311
                Process Injection
                Cached Domain Credentials35
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Deobfuscate/Decode Files or Information
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                Hidden Files and Directories
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt2
                Obfuscated Files or Information
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                DLL Side-Loading
                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430591 Sample: KxgGGaiW3E.exe Startdate: 23/04/2024 Architecture: WINDOWS Score: 100 68 ipwho.is 2->68 84 Snort IDS alert for network traffic 2->84 86 Found malware configuration 2->86 88 Malicious sample detected (through community Yara rule) 2->88 90 4 other signatures 2->90 9 KxgGGaiW3E.exe 1 2->9         started        12 KxgGGaiW3E.exe 1 3 2->12         started        15 KxgGGaiW3E.exe 1 2->15         started        17 svchost.exe 1 2 2->17         started        signatures3 process4 dnsIp5 96 Uses regedit.exe to modify the Windows registry 9->96 98 Writes to foreign memory regions 9->98 100 Allocates memory in foreign processes 9->100 20 ilasm.exe 15 2 9->20         started        24 powershell.exe 9->24         started        38 6 other processes 9->38 64 C:\Users\user\KxgGGaiW3E.exe, PE32+ 12->64 dropped 102 Drops PE files to the user root directory 12->102 104 Adds a directory exclusion to Windows Defender 12->104 106 Injects a PE file into a foreign processes 12->106 26 ngen.exe 12 12->26         started        28 powershell.exe 23 12->28         started        30 conhost.exe 12->30         started        32 powershell.exe 15->32         started        34 wmplayer.exe 15->34         started        36 conhost.exe 15->36         started        66 127.0.0.1 unknown unknown 17->66 file6 signatures7 process8 dnsIp9 70 185.196.10.233, 4782, 49803 SIMPLECARRIERCH Switzerland 20->70 72 ipwho.is 15.204.213.5, 443, 49804 HP-INTERNET-ASUS United States 20->72 92 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->92 40 conhost.exe 24->40         started        42 chrome.exe 9 26->42         started        45 chrome.exe 26->45         started        94 Loading BitLocker PowerShell Module 28->94 47 conhost.exe 28->47         started        49 conhost.exe 32->49         started        51 chrome.exe 34->51         started        53 chrome.exe 34->53         started        signatures10 process11 dnsIp12 80 192.168.2.5, 443, 4782, 49703 unknown unknown 42->80 82 239.255.255.250 unknown Reserved 42->82 55 chrome.exe 42->55         started        58 chrome.exe 45->58         started        60 chrome.exe 51->60         started        62 chrome.exe 53->62         started        process13 dnsIp14 74 part-0013.t-0009.t-msedge.net 13.107.213.41, 443, 49723, 49724 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 55->74 76 www.google.com 64.233.185.147, 443, 49715, 49828 GOOGLEUS United States 55->76 78 12 other IPs or domains 55->78

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
                https://octokit.github.io/rest.js/#throttling0%URL Reputationsafe
                https://ipwho.is/0%URL Reputationsafe
                http://ipwho.isd0%Avira URL Cloudsafe
                http://schemas.microst.0%Avira URL Cloudsafe
                http://crl.ver)0%Avira URL Cloudsafe
                https://ipwho.is0%Avira URL Cloudsafe
                https://learn-video.azurefd.net/0%Avira URL Cloudsafe
                http://schemas.datacontract.org/2004/07/d0%Avira URL Cloudsafe
                185.196.10.2330%Avira URL Cloudsafe
                https://www.cafbaseline.com/0%Avira URL Cloudsafe
                http://ipwho.is0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
                34.195.193.219
                truefalse
                  high
                  adobetarget.data.adobedc.net
                  63.140.39.82
                  truefalse
                    unknown
                    part-0013.t-0009.t-msedge.net
                    13.107.213.41
                    truefalse
                      unknown
                      ipwho.is
                      15.204.213.5
                      truefalse
                        unknown
                        www.google.com
                        64.233.185.147
                        truefalse
                          high
                          js.monitor.azure.com
                          unknown
                          unknownfalse
                            high
                            microsoftmscompoc.tt.omtrdc.net
                            unknown
                            unknownfalse
                              unknown
                              mdec.nelreports.net
                              unknown
                              unknownfalse
                                unknown
                                mscom.demdex.net
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.jsfalse
                                    high
                                    185.196.10.233true
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ipwho.is/false
                                    • URL Reputation: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_146.9.drfalse
                                      high
                                      http://ipwho.isdilasm.exe, 00000019.00000002.3309899452.0000000007E19000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.gimp.org/xmp/chromecache_145.9.drfalse
                                        high
                                        https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_146.9.drfalse
                                          high
                                          https://www.linkedin.com/cws/share?url=$chromecache_136.9.drfalse
                                            high
                                            https://aka.ms/ContentUserFeedbackchromecache_146.9.drfalse
                                              high
                                              https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000008.00000003.2187011411.000001E435600000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.drfalse
                                                high
                                                https://github.com/Youssef1313chromecache_146.9.drfalse
                                                  high
                                                  https://aka.ms/banner_mslearn_tier1?wt.mc_id=build24_t1_learnpromotion_eventschromecache_136.9.drfalse
                                                    high
                                                    https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_146.9.drfalse
                                                      high
                                                      https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_136.9.drfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidKxgGGaiW3E.exe, 00000000.00000000.2054022360.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B694BC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEE4E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000000.2257574944.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000000.2339412679.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599121000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2441256177.00007FF703303000.00000008.00000001.01000000.00000008.sdmpfalse
                                                          high
                                                          https://aka.ms/dotnet-warnings/KxgGGaiW3E.exe, 00000000.00000000.2054022360.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B694BC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEE4E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000000.2257574944.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000000.2339412679.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599121000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2441256177.00007FF703303000.00000008.00000001.01000000.00000008.sdmpfalse
                                                            high
                                                            https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_146.9.drfalse
                                                              high
                                                              https://aka.ms/pshelpmechoosechromecache_136.9.drfalse
                                                                high
                                                                https://stackoverflow.com/q/11564914/23354;KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, ngen.exe, 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, wmplayer.exe, 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://aka.ms/feedback/report?space=61chromecache_146.9.drfalse
                                                                    high
                                                                    https://ipwho.isilasm.exe, 00000019.00000002.3309899452.0000000007E07000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://twitter.com/intent/tweet?original_referer=$chromecache_136.9.drfalse
                                                                      high
                                                                      https://github.com/gewarrenchromecache_146.9.drfalse
                                                                        high
                                                                        https://stackoverflow.com/q/2152978/23354sCannotKxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, ngen.exe, 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, wmplayer.exe, 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameKxgGGaiW3E.exe, 00000000.00000000.2054022360.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B694BC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEE4E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000000.2257574944.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000000.2339412679.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599121000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2441256177.00007FF703303000.00000008.00000001.01000000.00000008.sdmp, ilasm.exe, 00000019.00000002.3309899452.0000000007BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$chromecache_136.9.drfalse
                                                                              high
                                                                              https://learn-video.azurefd.net/chromecache_136.9.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.cafbaseline.com/chromecache_136.9.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://api.ipify.org/KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, ngen.exe, 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, wmplayer.exe, 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_146.9.drfalse
                                                                                  high
                                                                                  https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_146.9.drfalse
                                                                                    high
                                                                                    https://stackoverflow.com/q/14436606/23354KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, ngen.exe, 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, KxgGGaiW3E.exe, 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, ilasm.exe, 00000019.00000002.3309899452.0000000007C57000.00000004.00000800.00020000.00000000.sdmp, wmplayer.exe, 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_136.9.drfalse
                                                                                        high
                                                                                        https://github.com/Thrakachromecache_146.9.drfalse
                                                                                          high
                                                                                          http://schemas.datacontract.org/2004/07/ilasm.exe, 00000019.00000002.3309899452.0000000007E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://github.com/dotnet/docs/issueschromecache_146.9.drfalse
                                                                                            high
                                                                                            https://aka.ms/certhelpchromecache_136.9.drfalse
                                                                                              high
                                                                                              http://crl.ver)svchost.exe, 00000008.00000002.3310972425.000001E435800000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              low
                                                                                              https://github.com/mairawchromecache_146.9.drfalse
                                                                                                high
                                                                                                https://aka.ms/yourcaliforniaprivacychoiceschromecache_146.9.drfalse
                                                                                                  high
                                                                                                  http://schemas.microst.svchost.exe, 00000008.00000002.3311162257.000001E435859000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://github.com/nschonnichromecache_146.9.drfalse
                                                                                                    high
                                                                                                    http://schemas.datacontract.org/2004/07/dilasm.exe, 00000019.00000002.3309899452.0000000007E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://g.live.com/odclientsettings/Prod/C:svchost.exe, 00000008.00000003.2187011411.000001E435673000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.drfalse
                                                                                                      high
                                                                                                      https://github.com/adegeochromecache_146.9.drfalse
                                                                                                        high
                                                                                                        https://octokit.github.io/rest.js/#throttlingchromecache_136.9.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2017-0chromecache_136.9.drfalse
                                                                                                          high
                                                                                                          https://github.com/$chromecache_136.9.drfalse
                                                                                                            high
                                                                                                            http://schema.org/Organizationchromecache_146.9.drfalse
                                                                                                              high
                                                                                                              https://channel9.msdn.com/chromecache_136.9.drfalse
                                                                                                                high
                                                                                                                http://ipwho.isilasm.exe, 00000019.00000002.3309899452.0000000007E19000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://github.com/dotnet/trychromecache_136.9.drfalse
                                                                                                                  high
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  13.107.213.41
                                                                                                                  part-0013.t-0009.t-msedge.netUnited States
                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                  63.140.39.35
                                                                                                                  unknownUnited States
                                                                                                                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                  185.196.10.233
                                                                                                                  unknownSwitzerland
                                                                                                                  42624SIMPLECARRIERCHtrue
                                                                                                                  15.204.213.5
                                                                                                                  ipwho.isUnited States
                                                                                                                  71HP-INTERNET-ASUSfalse
                                                                                                                  239.255.255.250
                                                                                                                  unknownReserved
                                                                                                                  unknownunknownfalse
                                                                                                                  63.140.39.82
                                                                                                                  adobetarget.data.adobedc.netUnited States
                                                                                                                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                  34.195.193.219
                                                                                                                  dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                  64.233.185.147
                                                                                                                  www.google.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  IP
                                                                                                                  192.168.2.5
                                                                                                                  127.0.0.1
                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                  Analysis ID:1430591
                                                                                                                  Start date and time:2024-04-23 23:01:11 +02:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 10m 2s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:36
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:KxgGGaiW3E.exe
                                                                                                                  renamed because original name is a hash value
                                                                                                                  Original Sample Name:eb0beafcb365cd20eb00ff9e19b73232.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal100.troj.evad.winEXE@67/86@17/10
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 100%
                                                                                                                  HCA Information:Failed
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, consent.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.215.94, 184.31.61.214, 142.250.9.100, 142.250.9.138, 142.250.9.113, 142.250.9.139, 142.250.9.101, 142.250.9.102, 64.233.176.84, 184.25.166.139, 34.104.35.123, 217.20.51.23, 192.229.211.108, 23.216.73.151, 142.251.15.95, 172.253.124.95, 173.194.219.95, 108.177.122.95, 64.233.177.95, 74.125.138.95, 74.125.136.95, 142.250.9.95, 64.233.176.95, 64.233.185.95, 142.250.105.95, 104.71.143.201, 104.71.143.219, 51.116.253.169, 20.110.205.119, 13.107.22.237, 131.253.33.237, 20.189.173.9, 184.31.62.93, 23.6.117.11, 23.6.117.25, 142.250.105.102, 142.250.105.100, 142.250.105.113, 142.250.105.138, 142.250.105.101, 142.250.105.139
                                                                                                                  • Excluded domains from analysis (whitelisted): aijscdn2.afd.azureedge.net, onedscolprdwus08.westus.cloudapp.azure.com, onedscolprdgwc04.germanywestcentral.cloudapp.azure.com, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, dual-a-0034.dc-msedge.net, update.googleapis.com, prod.fs.microsoft.com.akadns.net, clients1.google.com, fs.microsoft.com, accounts.google.com, target.microsoft.com, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.co
                                                                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                  • VT rate limit hit for: KxgGGaiW3E.exe
                                                                                                                  TimeTypeDescription
                                                                                                                  23:02:10API Interceptor61x Sleep call for process: powershell.exe modified
                                                                                                                  23:02:13AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run KxgGGaiW3E "C:\Users\user\KxgGGaiW3E.exe"
                                                                                                                  23:02:16API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                  23:02:24AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run KxgGGaiW3E "C:\Users\user\KxgGGaiW3E.exe"
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  15.204.213.5SecuriteInfo.com.Trojan.PWS.Siggen3.36229.12900.12961.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • /?output=json
                                                                                                                  SecuriteInfo.com.Trojan.PWS.Siggen3.36229.12900.12961.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • /?output=json
                                                                                                                  h8OaBL3UGd.exeGet hashmaliciousTuga RansomwareBrowse
                                                                                                                  • ipwho.is/
                                                                                                                  j2mnoMuBRh.exeGet hashmaliciousTuga RansomwareBrowse
                                                                                                                  • ipwho.is/
                                                                                                                  j2mnoMuBRh.exeGet hashmaliciousTuga RansomwareBrowse
                                                                                                                  • ipwho.is/
                                                                                                                  eeZJsTqr0S.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                                                                                                                  • ipwho.is/
                                                                                                                  SecuriteInfo.com.FileRepMalware.9397.20651.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • ipwhois.app/json/
                                                                                                                  CbLQcrwzUi.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • ipwhois.app/json/
                                                                                                                  t6oXov842L.exeGet hashmaliciousAgartha ClipperBrowse
                                                                                                                  • ipwho.is/
                                                                                                                  tkq7llTlQDGet hashmaliciousUnknownBrowse
                                                                                                                  • ipwho.is/
                                                                                                                  13.107.213.41Quotation.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 2s.gg/3zM
                                                                                                                  http://www.serviceadg.comGet hashmaliciousUnknownBrowse
                                                                                                                  • fr.linkedin.com/company/service-adg
                                                                                                                  63.140.39.35https://librospy.com/Get hashmaliciousUnknownBrowse
                                                                                                                    https://jf3su0nc82kocw61.blob.core.windows.net/jf3su0nc82kocw61/1.html?4WNYDE6475pnqu82jukhgadbqc940IQTGHHCQEULWJIX13036XJPP12205G13#13/82-6475/940-13036-12205Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      https://717d3e7431f2e7c7bb7dd22f0013e4b26da132b85882b1408b2497004a.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:af39b5a2-dad8-480b-b876-bffaa9d66a9bGet hashmaliciousHTMLPhisherBrowse
                                                                                                                          CrucialUKScan(1).exeGet hashmaliciousUnknownBrowse
                                                                                                                            https://login.service-mediobanca.com/?rid=5spGrj3Get hashmaliciousUnknownBrowse
                                                                                                                              https://acrobat.adobe.com/id/urn:aaid:sc:EU:c6e86077-ef65-4d67-a1ae-540c15f32abdGet hashmaliciousUnknownBrowse
                                                                                                                                0ad633e2-921f-c631-3b46-d659c729bcb1.emlGet hashmaliciousUnknownBrowse
                                                                                                                                  I4i6z8T1j9j8N5349890049902.zipGet hashmaliciousUnknownBrowse
                                                                                                                                    https://mydhl-delivery.github.io/express/#rnpc.certidaopermanente@dgrn.mj.ptGet hashmaliciousUnknownBrowse
                                                                                                                                      185.196.10.23323xCOZerXg.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 185.196.10.233/dll/ghghghgfg.xml
                                                                                                                                      KPn7VgIWQj.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 185.196.10.233/dll/ghghghgfg.xml
                                                                                                                                      SecuriteInfo.com.Trojan.PackedNET.2147.11643.5777.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 185.196.10.233/dll/ghghghgfg.xml
                                                                                                                                      4KwjQMqbmm.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 185.196.10.233/dll/ghghghgfg.xml
                                                                                                                                      U8fPEL1Gwi.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 185.196.10.233/dll/ghghghgfg.xml
                                                                                                                                      govFLMmsZl.exeGet hashmaliciousPureLog Stealer, Quasar, zgRATBrowse
                                                                                                                                      • 185.196.10.233/bestbuild.exe
                                                                                                                                      9NBx4Vmiuj.exeGet hashmaliciousPureLog Stealer, XWorm, zgRATBrowse
                                                                                                                                      • 185.196.10.233/dggfsff.exe
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      part-0013.t-0009.t-msedge.netEXTERNAL Bonnie St Dryden is inviting you to collaborate on One_docx(Apr 23) DOC3848493.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.107.213.41
                                                                                                                                      https://lithiuimvalley.com/ssdGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      • 13.107.213.41
                                                                                                                                      https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DlLb9_7VBE-2BPKrWdDFE8TeQU0FNoYmRNt3BbsAfHCQfpyMVcUv91cWM1GbR6tMnpfVZqwoeCii1Z-2FHB6Wp4CGi-2FJ4Nq2flvhbRyRKwbWUqyssDslf87wBQZbBQ0EZsTXlvzjuj1ZnarL4QCJJlvUup-2FiM-2F9GPG6X3nhhKKp6sQ0v-2BBs5Jrrpzc3e5B2aUKKEJUx1Hjrx3xc16wmpK1HmM2sLiNIweMaJlJ9frDis7-2BK565mLw-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.107.246.41
                                                                                                                                      https://www.jottacloud.com/s/359ee8b110b8ca8464998842a5d227ed979Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.107.213.41
                                                                                                                                      https://assets-usa.mkt.dynamics.com/6f8aa86c-81f8-ee11-a1fa-0022482e8338/digitalassets/standaloneforms/4b367e61-8601-ef11-a1fd-0022482f3701Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.107.246.41
                                                                                                                                      https://sunhos-my.sharepoint.com/:b:/g/personal/mcaffrey_suncrestcare_com/EVEm8VhV9TBDp7AQUrliImYB4Kt7rXcd_m6-8qNUjxBhTA?e=P3XNTL&xsdata=MDV8MDJ8cHJpY2hhcmRzb25AY2FsdG9uLmNvbXxkM2U5ZTc1MTlkNDA0NmI2OWMzODA4ZGM2M2JhOTA4Y3w3YjU1NzU2YTg5NTg0ZWNlODFkYzVkYTZhYmRiNmE5N3wwfDB8NjM4NDk0OTAwMTUyMzMwMjUxfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKV0lqb2lNQzR3TGpBd01EQWlMQ0pRSWpvaVYybHVNeklpTENKQlRpSTZJazFoYVd3aUxDSlhWQ0k2TW4wPXwwfHx8&sdata=TldIbEg2OTJiSkRUS29RRElmU3dYbTBRQUlqUTBBMXZPcGlIaTlzNnlOQT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.107.246.41
                                                                                                                                      23xCOZerXg.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 13.107.246.41
                                                                                                                                      https://main-bvxea6i-qhygy63sspp2a.ca-1.platformsh.site/sample-page/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.107.246.41
                                                                                                                                      https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36Get hashmaliciousUnknownBrowse
                                                                                                                                      • 13.107.246.41
                                                                                                                                      https://netorgft3546691-my.sharepoint.com/:b:/g/personal/nicole_felthaus_mmclippers_com/EfUF1hXkwfZNuGJhx43KV34BvAUaxh5xTDD3cQCuhCEK1w?e=yOS03GGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.107.246.41
                                                                                                                                      ipwho.isYZPS3Bfyza.exeGet hashmaliciousQuasarBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      YZPS3Bfyza.exeGet hashmaliciousQuasarBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://tom19-secondary.z15.web.core.windows.net/werrx01USAHTML/?bcda=+1-888-289-1419Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://ozluc01lyejozbbzmr.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://yzkgxjyz0y4417anol.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://new1256.z1.web.core.windows.net/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      fP4kybhBWi.exeGet hashmaliciousQuasarBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://bj8lt4fm8evwyl.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://jainpokliultachor.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://pusha1qsn.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com_file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 3.224.64.60
                                                                                                                                      Remittance. #U0440df.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 52.203.68.60
                                                                                                                                      23xCOZerXg.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 54.209.244.119
                                                                                                                                      https://22apmic22.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 52.20.162.91
                                                                                                                                      https://in.xero.com/m/g4EjeZDud5lCeLiKvMaATTgixUJedYwIXI96osSo?utm_source=invoiceEmailViewInvoiceButton&utm_campaign=invoicesEmailStandardV2Get hashmaliciousUnknownBrowse
                                                                                                                                      • 44.198.199.61
                                                                                                                                      https://yxv.ens.mybluehost.me/Ca/net/login.phpGet hashmaliciousUnknownBrowse
                                                                                                                                      • 3.81.240.237
                                                                                                                                      https://19apmic17.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 3.95.44.44
                                                                                                                                      https://19apmic11.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 34.206.173.201
                                                                                                                                      FFE Order details - Cincy v41720.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                      • 3.226.123.198
                                                                                                                                      FFE Order details - Cincy v41720.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                      • 54.225.90.78
                                                                                                                                      adobetarget.data.adobedc.nethttps://acrobat.adobe.com/id/urn:aaid:sc:AP:c47bd847-0028-43f6-8564-6c8445af0eccGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      • 63.140.39.93
                                                                                                                                      23xCOZerXg.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 63.140.39.82
                                                                                                                                      https://22apmic22.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 63.140.39.248
                                                                                                                                      https://in.xero.com/m/g4EjeZDud5lCeLiKvMaATTgixUJedYwIXI96osSo?utm_source=invoiceEmailViewInvoiceButton&utm_campaign=invoicesEmailStandardV2Get hashmaliciousUnknownBrowse
                                                                                                                                      • 63.140.38.55
                                                                                                                                      https://yxv.ens.mybluehost.me/Ca/net/login.phpGet hashmaliciousUnknownBrowse
                                                                                                                                      • 63.140.38.111
                                                                                                                                      https://19apmic17.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 63.140.38.55
                                                                                                                                      https://19apmic11.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 63.140.38.189
                                                                                                                                      https://librospy.com/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 63.140.39.35
                                                                                                                                      https://18apmic18.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 63.140.39.93
                                                                                                                                      https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:24e81d17-b801-4fad-ae25-120d655923c5Get hashmaliciousRemcosBrowse
                                                                                                                                      • 63.140.39.9
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      CHINANET-BACKBONENo31Jin-rongStreetCNhttps://acrobat.adobe.com/id/urn:aaid:sc:AP:c47bd847-0028-43f6-8564-6c8445af0eccGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      • 63.140.39.93
                                                                                                                                      23xCOZerXg.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 63.140.39.82
                                                                                                                                      oVOImRIAaz.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 220.160.120.160
                                                                                                                                      NMdpQecbkg.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 106.86.148.241
                                                                                                                                      1mHUcsxKG6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 171.113.147.175
                                                                                                                                      xzk9TKqNoI.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 14.105.136.165
                                                                                                                                      sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 112.67.254.212
                                                                                                                                      sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 106.109.196.60
                                                                                                                                      sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 42.251.164.112
                                                                                                                                      SecuriteInfo.com.Trojan.InstallCore.4086.15026.2213.exeGet hashmaliciousPrivateLoader, PureLog StealerBrowse
                                                                                                                                      • 14.19.36.4
                                                                                                                                      SIMPLECARRIERCH23xCOZerXg.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 185.196.10.233
                                                                                                                                      KPn7VgIWQj.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 185.196.10.233
                                                                                                                                      YZPS3Bfyza.exeGet hashmaliciousQuasarBrowse
                                                                                                                                      • 185.196.10.233
                                                                                                                                      YZPS3Bfyza.exeGet hashmaliciousQuasarBrowse
                                                                                                                                      • 185.196.10.233
                                                                                                                                      SecuriteInfo.com.Trojan.PackedNET.2147.11643.5777.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 185.196.10.233
                                                                                                                                      4KwjQMqbmm.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 185.196.10.233
                                                                                                                                      dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                      • 185.196.11.12
                                                                                                                                      U8fPEL1Gwi.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 185.196.10.233
                                                                                                                                      0tGEmgFUHk.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 185.196.11.64
                                                                                                                                      lhZOo8vhuI.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 185.196.11.64
                                                                                                                                      HP-INTERNET-ASUSYZPS3Bfyza.exeGet hashmaliciousQuasarBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      YZPS3Bfyza.exeGet hashmaliciousQuasarBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://tom19-secondary.z15.web.core.windows.net/werrx01USAHTML/?bcda=+1-888-289-1419Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://ozluc01lyejozbbzmr.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://yzkgxjyz0y4417anol.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://new1256.z1.web.core.windows.net/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      fP4kybhBWi.exeGet hashmaliciousQuasarBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://bj8lt4fm8evwyl.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://jainpokliultachor.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      https://pusha1qsn.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUSEXTERNAL Bonnie St Dryden is inviting you to collaborate on One_docx(Apr 23) DOC3848493.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 40.126.32.136
                                                                                                                                      https://forms.osi.office365.us/r/sWNQn6JMmpGet hashmaliciousUnknownBrowse
                                                                                                                                      • 52.127.240.61
                                                                                                                                      https://lithiuimvalley.com/ssdGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      • 13.107.213.41
                                                                                                                                      https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DlLb9_7VBE-2BPKrWdDFE8TeQU0FNoYmRNt3BbsAfHCQfpyMVcUv91cWM1GbR6tMnpfVZqwoeCii1Z-2FHB6Wp4CGi-2FJ4Nq2flvhbRyRKwbWUqyssDslf87wBQZbBQ0EZsTXlvzjuj1ZnarL4QCJJlvUup-2FiM-2F9GPG6X3nhhKKp6sQ0v-2BBs5Jrrpzc3e5B2aUKKEJUx1Hjrx3xc16wmpK1HmM2sLiNIweMaJlJ9frDis7-2BK565mLw-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.107.213.41
                                                                                                                                      https://www.jottacloud.com/s/359ee8b110b8ca8464998842a5d227ed979Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 20.76.133.196
                                                                                                                                      file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                      • 20.42.65.92
                                                                                                                                      https://assets-usa.mkt.dynamics.com/6f8aa86c-81f8-ee11-a1fa-0022482e8338/digitalassets/standaloneforms/4b367e61-8601-ef11-a1fd-0022482f3701Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 52.146.76.30
                                                                                                                                      https://sunhos-my.sharepoint.com/:b:/g/personal/mcaffrey_suncrestcare_com/EVEm8VhV9TBDp7AQUrliImYB4Kt7rXcd_m6-8qNUjxBhTA?e=P3XNTL&xsdata=MDV8MDJ8cHJpY2hhcmRzb25AY2FsdG9uLmNvbXxkM2U5ZTc1MTlkNDA0NmI2OWMzODA4ZGM2M2JhOTA4Y3w3YjU1NzU2YTg5NTg0ZWNlODFkYzVkYTZhYmRiNmE5N3wwfDB8NjM4NDk0OTAwMTUyMzMwMjUxfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKV0lqb2lNQzR3TGpBd01EQWlMQ0pRSWpvaVYybHVNeklpTENKQlRpSTZJazFoYVd3aUxDSlhWQ0k2TW4wPXwwfHx8&sdata=TldIbEg2OTJiSkRUS29RRElmU3dYbTBRQUlqUTBBMXZPcGlIaTlzNnlOQT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 20.189.173.23
                                                                                                                                      _file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.107.213.51
                                                                                                                                      Remittance. #U0440df.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 52.174.3.252
                                                                                                                                      CHINANET-BACKBONENo31Jin-rongStreetCNhttps://acrobat.adobe.com/id/urn:aaid:sc:AP:c47bd847-0028-43f6-8564-6c8445af0eccGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      • 63.140.39.93
                                                                                                                                      23xCOZerXg.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                      • 63.140.39.82
                                                                                                                                      oVOImRIAaz.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 220.160.120.160
                                                                                                                                      NMdpQecbkg.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 106.86.148.241
                                                                                                                                      1mHUcsxKG6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 171.113.147.175
                                                                                                                                      xzk9TKqNoI.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 14.105.136.165
                                                                                                                                      sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 112.67.254.212
                                                                                                                                      sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 106.109.196.60
                                                                                                                                      sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 42.251.164.112
                                                                                                                                      SecuriteInfo.com.Trojan.InstallCore.4086.15026.2213.exeGet hashmaliciousPrivateLoader, PureLog StealerBrowse
                                                                                                                                      • 14.19.36.4
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4https://kbl8wfhm2.xn--90a1ajj.xn--p1ai/lm.php?tk=U2VjdXJpdHkJCQlzZWN1cml0eUB2ZWN0cmEuYWkJNzIxMjk1NDI1CTQ4NTE4MTgyMjA5NTU2OQlQeXRob25fTmV3CTE4OTkyODA2NDIJb3Blbglubwlubw==&url=https%3A%2F%2FS8p8QERcQ.xn--90a1ajj.xn--p1ai%2Flm%2Fpictures%2Fcti.pngGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      https://lithiuimvalley.com/ssdGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      https://www.canva.com/design/DAGDQX9C1RA/ikoShuUWpLZHCz9c3cYitg/view?utm_content=DAGDQX9C1RA&utm_campaign=designshare&utm_medium=link&utm_source=editor__;!!CyJlM5U!9gbXWj2ch6yN1Y5XKwfOUHQShQIbTlzYRSO4Um3mFsV2g5g0oW-nJ8MZWZtDhmirJBaPx4ZvIj53wB9NG9AkzdEZQzUOutWiQQ$Get hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      https://proofpoint.onelogin.sso-signon.com/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DlLb9_7VBE-2BPKrWdDFE8TeQU0FNoYmRNt3BbsAfHCQfpyMVcUv91cWM1GbR6tMnpfVZqwoeCii1Z-2FHB6Wp4CGi-2FJ4Nq2flvhbRyRKwbWUqyssDslf87wBQZbBQ0EZsTXlvzjuj1ZnarL4QCJJlvUup-2FiM-2F9GPG6X3nhhKKp6sQ0v-2BBs5Jrrpzc3e5B2aUKKEJUx1Hjrx3xc16wmpK1HmM2sLiNIweMaJlJ9frDis7-2BK565mLw-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      https://webmail.cmxserver.com/authsecure/index.php?email=kaylen@virtualintelligencebriefing.comGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      MBSetup.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      https://assets-usa.mkt.dynamics.com/6f8aa86c-81f8-ee11-a1fa-0022482e8338/digitalassets/standaloneforms/4b367e61-8601-ef11-a1fd-0022482f3701Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      https://share.hsforms.com/1PL2qy4o7QVa5ApT9dgY2igrct2wGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      https://go.gkrtmc.com/aff_f?h=0L0Tat&aff_sub4=bustynina&aff_sub5=other&source=t0mb@sGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0ehttps://www.linkedin.com/redir/redirect?url=https%3A%2F%2Flookerstudio%2Egoogle%2Ecom%2Fs%2FscrHqwjeA3k&urlhash=dcQj&trk=public_profile-settings_topcard-websiteGet hashmaliciousUnknownBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      HS202410407 Elemento de proyecto MSMU5083745.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      YZPS3Bfyza.exeGet hashmaliciousQuasarBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      CR-FEDEX_TN-775720741041.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      YZPS3Bfyza.exeGet hashmaliciousQuasarBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      QUOTATION_APRQTRA031244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      copy#10476235.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      Wire Transfer Payment Receipt#2024-22-04.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      DHL_RF_20200712_BN_OTN 0095673441.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                      • 15.204.213.5
                                                                                                                                      No context
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1310720
                                                                                                                                      Entropy (8bit):0.8528889281368865
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:gJhkM9gB0CnCm0CQ0CESJPB9JbJQfvcso0l1T4MfzzTi1FjIIXYvjbglQdmHDuge:gJjJGtpTq2yv1AuNZRY3diu8iBVqFv
                                                                                                                                      MD5:1392D7D067419012CCE4376C9A25A4B8
                                                                                                                                      SHA1:28FF3280F1A1666CD209D6C7B90D7A49034FF41A
                                                                                                                                      SHA-256:2B2C8417E3743E611BC2408A050A59954C3F618F3DE2464A886BCC971A64EB99
                                                                                                                                      SHA-512:CAC0947614B7C21E078E0ECD9BA71566DF7504D2C9108133CBAAD1649CCFFAF8312E82F0E4F8E31D2ACA996D22AFCB14D8DDD64903DD6724BD7B14754F4B5037
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...M........@..@.-...{5..;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................4..........E.[.rXrX.#.........`h.................h.5.......3.....X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x71889f15, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1310720
                                                                                                                                      Entropy (8bit):0.6585895345849889
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:hSB2ESB2SSjlK/rv5rO1T1B0CZSJRYkr3g16P92UPkLk+kAwI/0uzn10M1Dn/di6:haza9v5hYe92UOHDnAPZ4PZf9h/9h
                                                                                                                                      MD5:61F0E55CD2FB7A9FB4EEC23CF5915B9E
                                                                                                                                      SHA1:ABC913215C8473479056A30345AEFB2BA0459045
                                                                                                                                      SHA-256:00C3AF48C5D8D2A33F32309EA164D5B4A60FE74506BCA965F69BDB375FE37514
                                                                                                                                      SHA-512:E7500A02B8EA67CCE2A612085A0C537237EB56493D33A15CAD3EB8FE1225861BA5CD4DE75F6C6949E272D4FA1BA52749400B6F6636C4A111ED1E3960CC275482
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:q...... ...............X\...;...{......................0.z..........{.......|..h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........-...{5..............................................................................................................................................................................................2...{...................................SS......|.....................J.....|...........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16384
                                                                                                                                      Entropy (8bit):0.08075015629856075
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:glllllKYeDBMmultGuAJkhvekl1XnyMzl//ollrekGltll/SPj:gtKzDBkltrxldnygl/AJe3l
                                                                                                                                      MD5:78CC5242965CBA4ACEC8B594939E04B9
                                                                                                                                      SHA1:19FE3B24164AF96CBECE7FABF5931D986F085063
                                                                                                                                      SHA-256:93D9E48F507A546F4AB79275797FD9E4596C7A3E30C6A0E5E3F47CE0B426C8F1
                                                                                                                                      SHA-512:6E00724D4A1BC0704290E15773C125E7FF9EE80C6218BF88150789A4C0A39E89A087B3887B271B6DDA346FDFED486956EC2B673B3790462B72C1C0084728499C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:Z.......................................;...{.......|.......{...............{.......{...XL......{.....................J.....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):64
                                                                                                                                      Entropy (8bit):0.34726597513537405
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Nlll:Nll
                                                                                                                                      MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:@...e...........................................................
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):60
                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 20:02:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2677
                                                                                                                                      Entropy (8bit):3.9827391256019853
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8EdST+i+HqidAKZdA19ehwiZUklqehRy+3:8Jbb+y
                                                                                                                                      MD5:0369590684017940D2EFB166A8E01D72
                                                                                                                                      SHA1:6286CA3100FAB6E7B9C220CCDC95C1C2D94EB8AF
                                                                                                                                      SHA-256:14C38D430192BB3102A07ABA01BA47F62C22430D683E4DBC7EFF52CE1BC9BE20
                                                                                                                                      SHA-512:380A24EB6199E2D4D5C07C33289884870AC8B714DFDB11C9E2C162B1E299CB77834B1FFD8E12FB0B08862E3DA547AEA5BF67FA0FB95163D4C491AAEADB2F9B67
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,....&.Q.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XH.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XJ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 20:02:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2679
                                                                                                                                      Entropy (8bit):3.9948292072362412
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8+dST+i+HqidAKZdA1weh/iZUkAQkqehuy+2:8Pbp9Qzy
                                                                                                                                      MD5:17488FA8447E8935655DB9C7EFB67288
                                                                                                                                      SHA1:EBF32CF097CC331ED529AA460A0A2601762B7A82
                                                                                                                                      SHA-256:614D5716B56DBB44AC5E35D5C2A183763B7F38398CD692649C20CFCB55571325
                                                                                                                                      SHA-512:679ACF03BBABF194DFD54D3271D97A73F2200D89A47A2C74D69F049CC58895BBB6EF274F367219A4F4188E2E31A5FD498D82B668E183A1DF7E76C2F3BF290C73
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,......@.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XH.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XJ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2693
                                                                                                                                      Entropy (8bit):4.005214086342708
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8xjdST+isHqidAKZdA14tseh7sFiZUkmgqeh7sYy+BX:8x0bHnqy
                                                                                                                                      MD5:9258FDDF93BEED5862E10487591BF41A
                                                                                                                                      SHA1:FAC4EA1BA3EFD685B2B0B73C6099698E328FBAC7
                                                                                                                                      SHA-256:6C4708809ABDE5F6ECDE42C4037236687762AB79F1AC8DE4A6D7A46CE2C12EA4
                                                                                                                                      SHA-512:F350663C19085061F15B8594F9D42E61EB16B98DF46307783FA01F9B215F29C4CF5B2CC075708A2F2E25511ABA02356AEF4F3D0FF0151751F578A06A579C1202
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XH.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 20:02:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2681
                                                                                                                                      Entropy (8bit):3.994140367933374
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:89dST+i+HqidAKZdA1vehDiZUkwqehCy+R:8CbqQy
                                                                                                                                      MD5:4BFCF8EF0311D872836D07B665E57BE8
                                                                                                                                      SHA1:E9633510FA1A326AADF2F981655BBC91EDA15231
                                                                                                                                      SHA-256:4736524973CAAE7A3723369EE37F6D5CCF671641284C5146C440FDB12363C607
                                                                                                                                      SHA-512:5DBD45A3036964EB54B879D5E9B0672FC9CA4D97D8EBD481AF1EED2766FA116B4E5C8C07BE4093C29C9326B45DEC1449381DBBAF64D17CA014DDD0B32BB71B8B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Nf.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XH.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XJ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 20:02:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2681
                                                                                                                                      Entropy (8bit):3.9845070000348204
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8ZdST+i+HqidAKZdA1hehBiZUk1W1qehEy+C:82bK9ky
                                                                                                                                      MD5:5C108067F359441369D01DA94FFE8438
                                                                                                                                      SHA1:1FB4F79F26BE74D48AD64A0CAFE745C483889129
                                                                                                                                      SHA-256:474C15AF45D17F18E22E2EBB8751F0FC8ED018F23132BE92E6995A7AA1B16CD7
                                                                                                                                      SHA-512:01696EBE65BFE00EA53B6EA363C8969E8A73CF0D8B394139AA4C9E4797BB6F8E9AE549C6A3736380EEBA909053E0220481C15BC1AEE27B1EBA51DD265F529C32
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,....^.G.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XH.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XJ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 20:02:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2683
                                                                                                                                      Entropy (8bit):3.99401203290252
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8DdST+i+HqidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqy+yT+:8UbUT/TbxWOvTbqy7T
                                                                                                                                      MD5:93EEB1FDACFB866F5E35BE8E8AF8927A
                                                                                                                                      SHA1:9E76F35B43B41AA642A6C3BD216DDEBC428E6335
                                                                                                                                      SHA-256:483198E1037A5164A236CA7EB29550267D998EF4AEACE1ED56DB2E00AC858549
                                                                                                                                      SHA-512:0C741692745A5A53136D44CD1A8BCD34E9A4A99C4FB3DE4B360DD6566D07E8630841B7CCD9A6804B410028CD79009A9DDDF9AF314AD88AB87481CD850F65156B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....WV.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XH.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XJ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Users\user\Desktop\KxgGGaiW3E.exe
                                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):6679218
                                                                                                                                      Entropy (8bit):7.504250528691307
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:98304:DpgFmZKkYcZ4YSQrKF78eHm8Xdt6Zz55JJ9enfr:uFmZOcZtrKFFHm8t0NJJo
                                                                                                                                      MD5:EB0BEAFCB365CD20EB00FF9E19B73232
                                                                                                                                      SHA1:1A4470109418E1110588D52851E320ECEFCBA7DE
                                                                                                                                      SHA-256:31B494BE325FC9C97031135886454B1370E5E3608C757F74784C6B6FB2FB5C99
                                                                                                                                      SHA-512:8DFF151E81B5CE3C4F51B1F24A6E7654C3008D81B6652E6D2F7FABC42D341E9DB703B12F83CCF9471514498AF3C1763EF97F132AD36302DE8CCD984FBF52D52F
                                                                                                                                      Malicious:true
                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.,=...=...=...;4.~1...;4.~,...;4.~....4.e.3...v..~6...=...)...W4.~6...W4.~x...=...?...W4.~<...W4..<...W4.~<...Rich=...........................PE..d.....&f.........."....&......................@.............................P5...........`.........................................../.X...h./......04.D....P2.H............@4.T...`?*......................A*.(... >*.@............0.. ............................text....F.......H.................. ..`.managed.....`.......L.............. ..`.rdata.......0......................@..@.data........0/......./.............@....pdata..H....P2......81.............@..@_RDATA....... 4.......3.............@..@.rsrc...D....04.......3.............@..@.reloc..T....@4.......3.............@..B................................................................................................................................................
                                                                                                                                      Process:C:\Users\user\Desktop\KxgGGaiW3E.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):26
                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):55
                                                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1478
                                                                                                                                      Entropy (8bit):5.030941252322257
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                                                                                                      MD5:020629EBA820F2E09D8CDA1A753C032B
                                                                                                                                      SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                                                                                                      SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                                                                                                      SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.js
                                                                                                                                      Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13339
                                                                                                                                      Entropy (8bit):7.683569563478597
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                      MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                      SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                      SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                      SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):18367
                                                                                                                                      Entropy (8bit):7.7772261735974215
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                      MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                      SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                      SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                      SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1154
                                                                                                                                      Entropy (8bit):4.59126408969148
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                      MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                      SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                      SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                      SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2574
                                                                                                                                      Entropy (8bit):4.80598049257081
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YWuel64qAq3DJJWuO6Z3Db8VgK/ni47ttbFSlA37ERw7II77Aj5M1:PvqAWDzO5tRNEYIOEjc
                                                                                                                                      MD5:B446C5E0EE48273D54D308DDD35F954A
                                                                                                                                      SHA1:AF12E4273BE6F0A860589CE36E08920BD2C8CAC2
                                                                                                                                      SHA-256:7A0A2780A1A8977683EF113DEA438AB2ECA1B99DA9CF67854662D51E08E6BF15
                                                                                                                                      SHA-512:8C1CCEC779CA25B8678079CC7C88890C718330F64C55437C7AC1107EE5F81D1117763667B840C59AD6BE9F1ECB367AC3B1E4EEE775A2E43C88F6317EE6892FE7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire (Preview)"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/index","href":"/dotnet/architecture/modern-web-apps-azure/","toc_title":"Modern ASP.NET web applications e-book"},{"homepage":"/dotnet/architecture/microservices/index","href":"/dotnet/architecture/microservices/","toc_title":".NET microservices - Architecture e-book"},{"homepage":"/dotnet/architecture/cloud-native/index","href":"/dotnet/architecture/cloud-native/","toc_title":"Cloud native"},{"homepage":"/dotnet/architecture/blazor-for-web-forms-developers/index","href":"/dotnet/architecture/blazor-for-web-forms-developers/","toc_title":"Blazor for
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):15427
                                                                                                                                      Entropy (8bit):7.784472070227724
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                      MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                      SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                      SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                      SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:HMB:k
                                                                                                                                      MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                      SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                      SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                      SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                      Preview:CgkKBw2/5iXyGgA=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13100
                                                                                                                                      Entropy (8bit):5.176855971641256
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:cF2jd3Y8nTnckYVYdOb/VdmFj/ZAA6SlB8qwV1sM5pNoEghVqQl3Tz5:62jJY8TcDiYb/VgFLyxOB8vV1sM7NoEe
                                                                                                                                      MD5:3B80CDF2C3556CFE9458577B5F2360B7
                                                                                                                                      SHA1:025EB63D8AB421A9E61F88D4924BEB11051B6411
                                                                                                                                      SHA-256:B72F34156103B51FD1F07E0ECB8958EAD34586C378FD383AE962EC927DB90F7D
                                                                                                                                      SHA-512:29A06D37422FD1D62ED3E557FDCF124BF421349F997AC812033F435BAB47ABEFDC3B1882066E152096A87AA46B6FCBCCA037209445F329CE92EA4A1D4CFC4E09
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://aka.ms/DevBox/Customizations?wt.mc_id=mdbservice_resources_webpage_learnpromotion_cnl","title":"Learn more"},"text":"Now in preview | Microsoft Dev Box customizations features."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-03-31T04:00:00.000Z","paths":["/azure/dev-box/*"],"startDate":"2024-02-20T23:00:00.000Z"},"uid":"938234 live"},{"content":{"link":{"href":"https://aka.ms/MSLear
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (54649), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):106026
                                                                                                                                      Entropy (8bit):5.171529071699513
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:JXQw7M1QH3FHimDA4A6b3UBm5AcTO5uIod:JXQ2tXUBmhLd
                                                                                                                                      MD5:A76A653DAAA136B17D3ABB880C159606
                                                                                                                                      SHA1:CEACBC85439BC26B17CB6B4422A8907CF446469C
                                                                                                                                      SHA-256:F50053CCD6D8CD18E2736166CE8376BBA8BC673C49AF7D96DFB8DFF7EC9BF715
                                                                                                                                      SHA-512:3FDAB4797F3CC73F2279887913970146894F441BE361512A2E5D14117B760AA193656B357CE8061E22967354544DC431599C1191860996EC3993FED5CA00B7E0
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/static/third-party/adobe-target/at-js/2.9.0/at.js
                                                                                                                                      Preview:// No custom JavaScript../**.. * @license.. * at.js 2.9.0 | (c) Adobe Systems Incorporated | All rights reserved.. * zepto.js | (c) 2010-2016 Thomas Fuchs | zeptojs.com/license..*/..window.adobe=window.adobe||{},window.adobe.target=function(){"use strict";var t=window,e=document,n=!e.documentMode||e.documentMode>=11;var r,o,i,c=e.compatMode&&"CSS1Compat"===e.compatMode&&n&&(r=window.navigator.userAgent,o=r.indexOf("MSIE ")>0,i=r.indexOf("Trident/")>0,!(o||i)),s=t.targetGlobalSettings;if(!c||s&&!1===s.enabled)return t.adobe=t.adobe||{},t.adobe.target={VERSION:"",event:{},getOffer:Ke,getOffers:yt,applyOffer:Ke,applyOffers:yt,sendNotifications:yt,trackEvent:Ke,triggerView:Ke,registerExtension:Ke,init:Ke},t.mboxCreate=Ke,t.mboxDefine=Ke,t.mboxUpdate=Ke,"console"in t&&"warn"in t.console&&(c||t.console.warn("AT: Adobe Target content delivery is disabled. Update your DOCTYPE to support Standards mode."),t.console.warn("AT: Adobe Target content delivery is disabled in targetGlobalSettings.")),
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13100
                                                                                                                                      Entropy (8bit):5.176855971641256
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:cF2jd3Y8nTnckYVYdOb/VdmFj/ZAA6SlB8qwV1sM5pNoEghVqQl3Tz5:62jJY8TcDiYb/VgFLyxOB8vV1sM7NoEe
                                                                                                                                      MD5:3B80CDF2C3556CFE9458577B5F2360B7
                                                                                                                                      SHA1:025EB63D8AB421A9E61F88D4924BEB11051B6411
                                                                                                                                      SHA-256:B72F34156103B51FD1F07E0ECB8958EAD34586C378FD383AE962EC927DB90F7D
                                                                                                                                      SHA-512:29A06D37422FD1D62ED3E557FDCF124BF421349F997AC812033F435BAB47ABEFDC3B1882066E152096A87AA46B6FCBCCA037209445F329CE92EA4A1D4CFC4E09
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                      Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://aka.ms/DevBox/Customizations?wt.mc_id=mdbservice_resources_webpage_learnpromotion_cnl","title":"Learn more"},"text":"Now in preview | Microsoft Dev Box customizations features."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-03-31T04:00:00.000Z","paths":["/azure/dev-box/*"],"startDate":"2024-02-20T23:00:00.000Z"},"uid":"938234 live"},{"content":{"link":{"href":"https://aka.ms/MSLear
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15427
                                                                                                                                      Entropy (8bit):7.784472070227724
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                      MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                      SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                      SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                      SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):52717
                                                                                                                                      Entropy (8bit):5.462668685745912
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                      MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                      SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                      SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                      SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                      Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1173007
                                                                                                                                      Entropy (8bit):5.503893944397598
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                      MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                      SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                      SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                      SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                      Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13339
                                                                                                                                      Entropy (8bit):7.683569563478597
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                      MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                      SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                      SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                      SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17174
                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):81913
                                                                                                                                      Entropy (8bit):7.909044687847068
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:dKVqOVA4kDFNEgVzMoz1Olnr8AN5yl7UWBrZtLbqO0vPU9dADS/5een:au5DFj4ozot8AO9UWBDqOYPWB/5eq
                                                                                                                                      MD5:049412F03408193F0103637411B42627
                                                                                                                                      SHA1:540DA51436D5A9E305BB113FD522B91448348813
                                                                                                                                      SHA-256:BA778D4F93DBB62ED50333A967DBC34BB1FD5C9B45ED90B7366D72BD6A2955DB
                                                                                                                                      SHA-512:90F11094E997CBFA3593FE6A365B0D942EE03EAA9512AB73C0B6D7CAE409F7E0B2B15118944FB4DC113169F2BA900EBBCE9BEC8EE34C3832C5579F217B784AED
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/media/event-banners/banner-build-2024.png?branch=live
                                                                                                                                      Preview:.PNG........IHDR.......,......^......zTXtRaw profile type exif..x.mPA.. ...>...<..L.......;......n.T....5t..Qw.......c#X3;...=r....3..>..U...u..D$.2..<:...F.FLQ(i..[.L.....gh,.$:..._|z...0....E.<..w..L.~.....#Ci...7..../.YMO.......iCCPICC profile..x.}.=H.@.._S."..v..:Y..q.*..Bi+..`r..4iHR\......U..g].\.A.....I.EJ._Rh...q?..{...f..f...j..N..\~U....B.@..L=.Y..s|.......>...T.&.|".....x.xf..9...YYR..... .#.e..8...xf.....b....feC%.&.*.F.B.e...g.Zg.{.....J..4#H`.I. BF..Ta!F.F..4..=.#.?E..\.0r,...........I7)..z_l.c......m...v...?.WZ._k....7:Z...m....M...w..']2$G....E....).....kno.}.>.Y.j..88..J.........=......r.......viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/Resourc
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5690
                                                                                                                                      Entropy (8bit):4.813031529066858
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:ogtBAAQyXpcI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSex:ogt6cpcUaDNjESLWQN0dpwm99qllVR7W
                                                                                                                                      MD5:F42D394130C9AE372121C3758F7E266C
                                                                                                                                      SHA1:E36A7E780DF38D21BF955099234684147D88A857
                                                                                                                                      SHA-256:5D785C46FC1C27EB4A0862D554BD5CBCDA0847B9130E941FABD811F1BE3543CE
                                                                                                                                      SHA-512:9E310059A262BC2A3ED8CD8FC25AB4D16569A1C2AB38507D6CC66D9BB9FDB0258337699569058ECB0CAA6BE73F0AEA19B0F7F2E9636083AC78708029524CBDB7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-featured-assessment","description":"Wherever you are in your AI journey, Microsoft Learn meets you where you are and helps you deepen your skills.","href":"/assessments/1c032171-8ca0-4032-8962-a38a5cc424a8/","supertitle":"Featured assessment","title":"It\u0027s your AI learning journey"}],"metadata":{"git_commit_id":"6e98cc35bf03910fbaf88c477e2d27b08d304968"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):17174
                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13842
                                                                                                                                      Entropy (8bit):7.802399161550213
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                      MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                      SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                      SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                      SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                      Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (31341), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):31341
                                                                                                                                      Entropy (8bit):4.892781786468702
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:FGvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdDw:whOEO8chkMet7pCjBfFw
                                                                                                                                      MD5:40998D414F58B4779CB09C4FD275B92E
                                                                                                                                      SHA1:5D91AAF653083BD6A569852C0E62341F4F313655
                                                                                                                                      SHA-256:DD7F4EDCF142A2D2A22E386A7F3A7255B018B71300B53BEFA44C157164FFE5DC
                                                                                                                                      SHA-512:5BD7B3D4A3B141C315908E9BD7219927C4BD733A3835772BDA6DB3CD78B3D99CA268BC16DBD44EF4228FAC311FE02C429C6CFFC76F576F489A3486F1DEF9B0E7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/the-net-framework-and-out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"}],"toc_title":"By OS version"},{"href":"install/repair","toc_title":"Repair .NET f
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5690
                                                                                                                                      Entropy (8bit):4.813031529066858
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:ogtBAAQyXpcI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSex:ogt6cpcUaDNjESLWQN0dpwm99qllVR7W
                                                                                                                                      MD5:F42D394130C9AE372121C3758F7E266C
                                                                                                                                      SHA1:E36A7E780DF38D21BF955099234684147D88A857
                                                                                                                                      SHA-256:5D785C46FC1C27EB4A0862D554BD5CBCDA0847B9130E941FABD811F1BE3543CE
                                                                                                                                      SHA-512:9E310059A262BC2A3ED8CD8FC25AB4D16569A1C2AB38507D6CC66D9BB9FDB0258337699569058ECB0CAA6BE73F0AEA19B0F7F2E9636083AC78708029524CBDB7
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                      Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-featured-assessment","description":"Wherever you are in your AI journey, Microsoft Learn meets you where you are and helps you deepen your skills.","href":"/assessments/1c032171-8ca0-4032-8962-a38a5cc424a8/","supertitle":"Featured assessment","title":"It\u0027s your AI learning journey"}],"metadata":{"git_commit_id":"6e98cc35bf03910fbaf88c477e2d27b08d304968"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):35005
                                                                                                                                      Entropy (8bit):7.980061050467981
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                      MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                      SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                      SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                      SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                      Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):439003
                                                                                                                                      Entropy (8bit):5.080184119276113
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:seRpljKCeWeLfn7AEYh6BFPDxZYX04GK7Mb:VKCeWkn7T
                                                                                                                                      MD5:28B3D9EF4FB3FE3AA48C704124C2BCD5
                                                                                                                                      SHA1:F1148DB35D3165F3D6C50545408E5C79EFFB56AE
                                                                                                                                      SHA-256:E84AB90255653A651CCCC086CDDB6307AF2655D86DA25575440EEF70987EEE17
                                                                                                                                      SHA-512:9B5468AA20E0863E0B9746B8DECF534F318F2C2A89884A838CF9580EF71C17F769CDB295AF08617ED48AC674D797D7D9F5BF597EDE2F55904A4CA0F48692D353
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/281396a.site-ltr.css
                                                                                                                                      Preview:.CodeMirror{color:#000;direction:ltr;height:300px;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{text-align:right;color:#999;white-space:nowrap;min-width:20px;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{border-left:1px solid #000;border-right:none;width:0}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{background:#7e7;width:auto;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection{background:0 0}.cm-fat-cursor .CodeMirror-line>span::selection{background:0 0}.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):72
                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (46320), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2173173
                                                                                                                                      Entropy (8bit):5.5032312539802515
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:TLBHrsWON9DbSB1DkCXWXbUkENgrUj0N+:HWvSB1DkCXWXM
                                                                                                                                      MD5:709FA5C714C45448B373BEEE3140EE92
                                                                                                                                      SHA1:23EFAC51464D20A6D83710EDE0A99C25B2163149
                                                                                                                                      SHA-256:E3E3EA4EB651CF8D457CD5B3C730BD04576A1ACE34E3ED94ABA220A250E801A4
                                                                                                                                      SHA-512:DF8B1B8297A20883AFDAB38EE13C8A6163F26858FC637158D0DAA1F4A366ABD2D528725FCBD59D8AF7C2AAF10FECE599B4C05A71BEB1295DC30DD4C7BB803ECE
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/527f3f8.index-docs.js
                                                                                                                                      Preview:"use strict";(()=>{var L$e=Object.create;var $v=Object.defineProperty;var B4=Object.getOwnPropertyDescriptor;var R$e=Object.getOwnPropertyNames;var M$e=Object.getPrototypeOf,D$e=Object.prototype.hasOwnProperty;var $$e=(e,t,o)=>t in e?$v(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var De=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),N$e=(e,t)=>{for(var o in t)$v(e,o,{get:t[o],enumerable:!0})},q$e=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of R$e(t))!D$e.call(e,r)&&r!==o&&$v(e,r,{get:()=>t[r],enumerable:!(n=B4(t,r))||n.enumerable});return e};var Hp=(e,t,o)=>(o=e!=null?L$e(M$e(e)):{},q$e(t||!e||!e.__esModule?$v(o,"default",{value:e,enumerable:!0}):o,e));var Y=(e,t,o,n)=>{for(var r=n>1?void 0:n?B4(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&$v(t,o,r),r};var yc=(e,t,o)=>($$e(e,typeof t!="symbol"?t+"":t,o),o);var MU=De((LU,RU)=>{(function(e,t){typeof LU=="object"&&typeof RU<"u"?RU.exports=t():typeof de
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4945
                                                                                                                                      Entropy (8bit):4.796097221456048
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:A0AIvEQ+KfZcbhaW9dptAdSlkepQnymoLByzVqrpCvJ4QG62HxpJjJ+do88HxbqK:dgQ+KfZcbhaWjptAdSlkepQnNgByz8FB
                                                                                                                                      MD5:EF6E83E1C6E863A122281F71DD8020B4
                                                                                                                                      SHA1:CEA054B197D99548088012C2E011F3BA5DB8CE60
                                                                                                                                      SHA-256:B22DAC9B489D9184B1FFE6A4981CAE6C350557D2E7B3378FED8B2A20D41DEB70
                                                                                                                                      SHA-512:8C69422E55648BC875937D5A51B6D9E76A3019A8147E44D7BA29811772950A06A7A86EDB73319C91D27EB9E561565298977E295E5486770B76007DF108EE4D27
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                      Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-migrate-from-dotnet-framework","href":"/dotnet/navigate/migration-guide/","kind":"link","title":"Migrate from .NET Framework"},{"biName":"4-compatibility","href":"/dotnet/core/compatibilit
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):72
                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18320, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):18320
                                                                                                                                      Entropy (8bit):7.987743324424954
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:M/4x9swMer+iBfrWC0iXUr4YESDWwoqh/bNirBh40LqGncCoLm6ECD:M/4x9aLiBjP0Mq4YESDWwo4q4nGncFiE
                                                                                                                                      MD5:9D54AEA8133FC8CC3DCAE9ECAFF9EF95
                                                                                                                                      SHA1:E9EB3E8F79B2AE8F096A2079F9FA5CDE72878B13
                                                                                                                                      SHA-256:43D0F83450A823F30B31DDAA4BF709EFBD6091AC7F0669ADA5533D989CB0CF01
                                                                                                                                      SHA-512:2166D2D341F2A7F9B9B47F9977B00B0CC7AE933140CFCAD11A081E5E67A469D81B0AE7FEB727E8D91A48B1631C5934EAEBDA9A8CAA0CFFD524DC9CC73824BA4A
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/docons.c4a596dd.woff2
                                                                                                                                      Preview:wOF2......G...........G>.........................T.V..f...L..x.6.$..X..n.. ..y..?..wu...8.0_.(..*..rJX....$'c.0a.eY..EgKt.}.H.!..3q%.~...8..F.ib:D..D..)............J.....z..L}.`..)..l5x..t M.\KBf.....P...|../.J.I...?....fN..6...1......(...w.?D.y...y ..0...v.....QQ.@@E.".q...............l.U.]N.gq..Z...3......Nd....:.@...zi.&......R......,...s..W.*...l...h....mAI.......4.....aa.yP.a(.f..r}..w`.S.V.y......U.D...0..3.u...2.F.f.n!..A8.....k.e.V.}....|./@.P..J..........[..=}..*f..$...7._..g.r..N..V|s.4..`x.....|.......<.i...a.....y.A.....|.@.........aCJ.V......| h...Y...0..".......(.)...%...H..l......H.X?..5......f5...l...6e.c.S..j.+.....<...X-...tL4x.=...S/...w........v.!..".4.o...dN..v...)>P.A..|..mI.h.(.......Vr...s...........@.......|8d..s6...T!...7.K...&......~$S@....T3P...\.j.I.:..6....C_..$.....}.....@....&&..)I.b.....E\..Q..M..Fw.>..{N|.}..^.......5/.^F..}EyU........10f|.y3........{......wG....{.....O>.>.}....S..{.....7../././.I4.'.r!.L.o...&7MNB..r
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1154
                                                                                                                                      Entropy (8bit):4.59126408969148
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                      MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                      SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                      SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                      SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                      Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (31341), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):31341
                                                                                                                                      Entropy (8bit):4.892781786468702
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:FGvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdDw:whOEO8chkMet7pCjBfFw
                                                                                                                                      MD5:40998D414F58B4779CB09C4FD275B92E
                                                                                                                                      SHA1:5D91AAF653083BD6A569852C0E62341F4F313655
                                                                                                                                      SHA-256:DD7F4EDCF142A2D2A22E386A7F3A7255B018B71300B53BEFA44C157164FFE5DC
                                                                                                                                      SHA-512:5BD7B3D4A3B141C315908E9BD7219927C4BD733A3835772BDA6DB3CD78B3D99CA268BC16DBD44EF4228FAC311FE02C429C6CFFC76F576F489A3486F1DEF9B0E7
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                      Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/the-net-framework-and-out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"}],"toc_title":"By OS version"},{"href":"install/repair","toc_title":"Repair .NET f
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):35005
                                                                                                                                      Entropy (8bit):7.980061050467981
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                      MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                      SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                      SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                      SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13842
                                                                                                                                      Entropy (8bit):7.802399161550213
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                      MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                      SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                      SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                      SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4945
                                                                                                                                      Entropy (8bit):4.796097221456048
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:A0AIvEQ+KfZcbhaW9dptAdSlkepQnymoLByzVqrpCvJ4QG62HxpJjJ+do88HxbqK:dgQ+KfZcbhaWjptAdSlkepQnNgByz8FB
                                                                                                                                      MD5:EF6E83E1C6E863A122281F71DD8020B4
                                                                                                                                      SHA1:CEA054B197D99548088012C2E011F3BA5DB8CE60
                                                                                                                                      SHA-256:B22DAC9B489D9184B1FFE6A4981CAE6C350557D2E7B3378FED8B2A20D41DEB70
                                                                                                                                      SHA-512:8C69422E55648BC875937D5A51B6D9E76A3019A8147E44D7BA29811772950A06A7A86EDB73319C91D27EB9E561565298977E295E5486770B76007DF108EE4D27
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-migrate-from-dotnet-framework","href":"/dotnet/navigate/migration-guide/","kind":"link","title":"Migrate from .NET Framework"},{"biName":"4-compatibility","href":"/dotnet/core/compatibilit
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):81913
                                                                                                                                      Entropy (8bit):7.909044687847068
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:dKVqOVA4kDFNEgVzMoz1Olnr8AN5yl7UWBrZtLbqO0vPU9dADS/5een:au5DFj4ozot8AO9UWBDqOYPWB/5eq
                                                                                                                                      MD5:049412F03408193F0103637411B42627
                                                                                                                                      SHA1:540DA51436D5A9E305BB113FD522B91448348813
                                                                                                                                      SHA-256:BA778D4F93DBB62ED50333A967DBC34BB1FD5C9B45ED90B7366D72BD6A2955DB
                                                                                                                                      SHA-512:90F11094E997CBFA3593FE6A365B0D942EE03EAA9512AB73C0B6D7CAE409F7E0B2B15118944FB4DC113169F2BA900EBBCE9BEC8EE34C3832C5579F217B784AED
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR.......,......^......zTXtRaw profile type exif..x.mPA.. ...>...<..L.......;......n.T....5t..Qw.......c#X3;...=r....3..>..U...u..D$.2..<:...F.FLQ(i..[.L.....gh,.$:..._|z...0....E.<..w..L.~.....#Ci...7..../.YMO.......iCCPICC profile..x.}.=H.@.._S."..v..:Y..q.*..Bi+..`r..4iHR\......U..g].\.A.....I.EJ._Rh...q?..{...f..f...j..N..\~U....B.@..L=.Y..s|.......>...T.&.|".....x.xf..9...YYR..... .#.e..8...xf.....b....feC%.&.*.F.B.e...g.Zg.{.....J..4#H`.I. BF..Ta!F.F..4..=.#.?E..\.0r,...........I7)..z_l.c......m...v...?.WZ._k....7:Z...m....M...w..']2$G....E....).....kno.}.>.Y.j..88..J.........=......r.......viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/Resourc
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (516), with CRLF, LF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):50914
                                                                                                                                      Entropy (8bit):5.037863422143001
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:qYSvuF/zjif/8/60dCkNmPFw1Yn4/1VgMNF5F3/3eYxvlU/B:qp8/fif/U60dCksPFwO4/4yzRvhxNUJ
                                                                                                                                      MD5:91A8B7ADDC40AEB74B72B78B05928F25
                                                                                                                                      SHA1:9935B37E79D64B44B8B4544CBBA68F27770E4DD9
                                                                                                                                      SHA-256:29CF4EF382926E821DF99FFD5AA43A9AA5E6B337636603A83079D2C5DAB1BBC3
                                                                                                                                      SHA-512:41B75BB40BF45FFE25BBCA216A5B54DC13D00C0C22A46F7DB72049C0891B331C919E314A3E9E2E8B5418A8B96D9B47F743DACE81157DD7B88F76C04A3EE17A6D
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                      Preview:<!DOCTYPE html>................................................................................................................<html...class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" />.....<meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." />.....<meta property="og:image" content="https://learn.micr
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65409)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):185160
                                                                                                                                      Entropy (8bit):5.416088073921403
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:qr01mHNlmzFJALnfgl6KqMeuBDnQgUlzBTIxkLEq:S01ArI2IIMeuDnQzU+Yq
                                                                                                                                      MD5:B6C6F82EAC50F30FFCC090FA845F53F0
                                                                                                                                      SHA1:1B84A3B53A340BA59171800DF683D15418DD09D3
                                                                                                                                      SHA-256:7D960385011DDFE6CC859E56D4302DEDA71FDB2D90655E907C14E77D2DCBC8A5
                                                                                                                                      SHA-512:96CB5C8177D963CCCC0BD8E026B55BD990DD2784687B703DE61C663E16703892E33A0B84B714252F7361DFC8FA4D1D2CF0AA2F8A4F3EB27DB8BDBA4A52DFE4FB
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
                                                                                                                                      Preview:/*!. * 1DS JSLL SKU, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,n=typeof globalThis!=n?globalThis:e||self,i={},e="__ms$mod__",a={},o=a.esm_ms_jsll_3_2_17={},s="3.2.17",c="oneDS3",u=(u=n)[c]=u[c]||{},l=(l=n)[c="oneDS"]=l[c]||{},n=u[e]=u[e]||{},f=n.v=n.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(a),t(i),i)u[r]=i[r],f[r]=s,l[r]=i[r],d[r]=s,(o.n=o.n||[]).push(r)}}(this,function(u){"use strict";!function(e,t,n){var r=Object.defineProperty;if(r)try{return r(e,t,n)}catch(i){}typeof n.value!==undefined&&(e[t]=n.value)}(u,"__esModule",{value:!0});var l="function",f="object",fe="undefined",j="prototype",d="hasOwnProperty",g=Object,m=g[j],y=g.assign,C=g.create,e=g.defineProperty,E=m[d],b=null;function K(e){e=!1===(e=void 0===e||e)?null:b;return e||((
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2574
                                                                                                                                      Entropy (8bit):4.80598049257081
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YWuel64qAq3DJJWuO6Z3Db8VgK/ni47ttbFSlA37ERw7II77Aj5M1:PvqAWDzO5tRNEYIOEjc
                                                                                                                                      MD5:B446C5E0EE48273D54D308DDD35F954A
                                                                                                                                      SHA1:AF12E4273BE6F0A860589CE36E08920BD2C8CAC2
                                                                                                                                      SHA-256:7A0A2780A1A8977683EF113DEA438AB2ECA1B99DA9CF67854662D51E08E6BF15
                                                                                                                                      SHA-512:8C1CCEC779CA25B8678079CC7C88890C718330F64C55437C7AC1107EE5F81D1117763667B840C59AD6BE9F1ECB367AC3B1E4EEE775A2E43C88F6317EE6892FE7
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                      Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire (Preview)"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/index","href":"/dotnet/architecture/modern-web-apps-azure/","toc_title":"Modern ASP.NET web applications e-book"},{"homepage":"/dotnet/architecture/microservices/index","href":"/dotnet/architecture/microservices/","toc_title":".NET microservices - Architecture e-book"},{"homepage":"/dotnet/architecture/cloud-native/index","href":"/dotnet/architecture/cloud-native/","toc_title":"Cloud native"},{"homepage":"/dotnet/architecture/blazor-for-web-forms-developers/index","href":"/dotnet/architecture/blazor-for-web-forms-developers/","toc_title":"Blazor for
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):18367
                                                                                                                                      Entropy (8bit):7.7772261735974215
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                      MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                      SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                      SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                      SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                      File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                      Entropy (8bit):7.504250528691307
                                                                                                                                      TrID:
                                                                                                                                      • Win64 Executable Console Net Framework (206006/5) 48.58%
                                                                                                                                      • Win64 Executable Console (202006/5) 47.64%
                                                                                                                                      • Win64 Executable (generic) (12005/4) 2.83%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.47%
                                                                                                                                      • DOS Executable Generic (2002/1) 0.47%
                                                                                                                                      File name:KxgGGaiW3E.exe
                                                                                                                                      File size:6'679'218 bytes
                                                                                                                                      MD5:eb0beafcb365cd20eb00ff9e19b73232
                                                                                                                                      SHA1:1a4470109418e1110588d52851e320ecefcba7de
                                                                                                                                      SHA256:31b494be325fc9c97031135886454b1370e5e3608c757f74784c6b6fb2fb5c99
                                                                                                                                      SHA512:8dff151e81b5ce3c4f51b1f24a6e7654c3008d81b6652e6d2f7fabc42d341e9db703b12f83ccf9471514498af3c1763ef97f132ad36302de8ccd984fbf52d52f
                                                                                                                                      SSDEEP:98304:DpgFmZKkYcZ4YSQrKF78eHm8Xdt6Zz55JJ9enfr:uFmZOcZtrKFFHm8t0NJJo
                                                                                                                                      TLSH:F366E01AE7D805D5E56BC630CA2AC732D671F8970735974B052BC3492F73AA28F7B221
                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y..,=...=...=...;4.~1...;4.~,...;4.~....4.e.3...v..~6...=...)...W4.~6...W4.~x...=...?...W4.~<...W4..<...W4.~<...Rich=..........
                                                                                                                                      Icon Hash:00928e8e8686b000
                                                                                                                                      Entrypoint:0x14006aae0
                                                                                                                                      Entrypoint Section:.text
                                                                                                                                      Digitally signed:false
                                                                                                                                      Imagebase:0x140000000
                                                                                                                                      Subsystem:windows cui
                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                      Time Stamp:0x6626D781 [Mon Apr 22 21:32:49 2024 UTC]
                                                                                                                                      TLS Callbacks:0x4006aaf4, 0x1
                                                                                                                                      CLR (.Net) Version:
                                                                                                                                      OS Version Major:6
                                                                                                                                      OS Version Minor:0
                                                                                                                                      File Version Major:6
                                                                                                                                      File Version Minor:0
                                                                                                                                      Subsystem Version Major:6
                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                      Import Hash:d4e6049ebe9b9b358b43e39f88c5de46
                                                                                                                                      Instruction
                                                                                                                                      dec eax
                                                                                                                                      sub esp, 28h
                                                                                                                                      call 00007F16E8CB6AFCh
                                                                                                                                      dec eax
                                                                                                                                      add esp, 28h
                                                                                                                                      jmp 00007F16E8CB62A7h
                                                                                                                                      int3
                                                                                                                                      int3
                                                                                                                                      cmp edx, 02h
                                                                                                                                      jne 00007F16E8CB6492h
                                                                                                                                      dec eax
                                                                                                                                      mov dword ptr [esp+08h], ebx
                                                                                                                                      push edi
                                                                                                                                      dec eax
                                                                                                                                      sub esp, 20h
                                                                                                                                      mov ecx, dword ptr [002B9A47h]
                                                                                                                                      dec eax
                                                                                                                                      mov eax, dword ptr [00000058h]
                                                                                                                                      inc ecx
                                                                                                                                      mov eax, 00000100h
                                                                                                                                      dec eax
                                                                                                                                      mov edx, dword ptr [eax+ecx*8]
                                                                                                                                      inc edx
                                                                                                                                      cmp byte ptr [edx+eax], 00000001h
                                                                                                                                      je 00007F16E8CB645Eh
                                                                                                                                      inc edx
                                                                                                                                      mov byte ptr [edx+eax], 00000001h
                                                                                                                                      dec eax
                                                                                                                                      lea ebx, dword ptr [00158DC9h]
                                                                                                                                      dec eax
                                                                                                                                      lea edi, dword ptr [00158DC2h]
                                                                                                                                      jmp 00007F16E8CB6444h
                                                                                                                                      dec eax
                                                                                                                                      mov eax, dword ptr [ebx]
                                                                                                                                      dec eax
                                                                                                                                      test eax, eax
                                                                                                                                      je 00007F16E8CB6438h
                                                                                                                                      call dword ptr [00158CEAh]
                                                                                                                                      dec eax
                                                                                                                                      add ebx, 08h
                                                                                                                                      dec eax
                                                                                                                                      cmp ebx, edi
                                                                                                                                      jne 00007F16E8CB641Bh
                                                                                                                                      dec eax
                                                                                                                                      mov ebx, dword ptr [esp+30h]
                                                                                                                                      dec eax
                                                                                                                                      add esp, 20h
                                                                                                                                      pop edi
                                                                                                                                      ret
                                                                                                                                      int3
                                                                                                                                      int3
                                                                                                                                      inc ebp
                                                                                                                                      xor eax, eax
                                                                                                                                      xor ecx, ecx
                                                                                                                                      inc ecx
                                                                                                                                      lea edx, dword ptr [eax+02h]
                                                                                                                                      jmp 00007F16E8CB63BFh
                                                                                                                                      int3
                                                                                                                                      int3
                                                                                                                                      jmp 00007F16E8CB6E00h
                                                                                                                                      int3
                                                                                                                                      int3
                                                                                                                                      int3
                                                                                                                                      dec eax
                                                                                                                                      sub esp, 28h
                                                                                                                                      call 00007F16E8CB64F8h
                                                                                                                                      jmp 00007F16E8CB6434h
                                                                                                                                      xor eax, eax
                                                                                                                                      dec eax
                                                                                                                                      add esp, 28h
                                                                                                                                      ret
                                                                                                                                      int3
                                                                                                                                      int3
                                                                                                                                      jmp 00007F16E8CB641Ch
                                                                                                                                      int3
                                                                                                                                      int3
                                                                                                                                      int3
                                                                                                                                      dec eax
                                                                                                                                      sub esp, 28h
                                                                                                                                      dec ebp
                                                                                                                                      mov eax, dword ptr [ecx+38h]
                                                                                                                                      dec eax
                                                                                                                                      mov ecx, edx
                                                                                                                                      dec ecx
                                                                                                                                      mov edx, ecx
                                                                                                                                      call 00007F16E8CB6442h
                                                                                                                                      mov eax, 00000001h
                                                                                                                                      Programming Language:
                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x2f0e100x58.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x2f0e680xf0.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x3430000x944.rsrc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x3250000x1c848.pdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x3440000x10454.reloc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x2a3f600x1c.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x2a41000x28.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2a3e200x140.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x1c30000x820.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                      .text0x10000x746980x74800cac71605456e1a43d3ba97c8e6f58e8cFalse0.4502015993830472data6.634071999179188IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                      .managed0x760000x14c1a80x14c200942e5d2c4c96cd1ae3af54488cc4dd8bFalse0.45930560782837787data6.443880945440034IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                      .rdata0x1c30000x12fba60x12fc00f3cd17d360deca436f2bc78d41ae6f28False0.4006767618312757data6.014930970827861IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .data0x2f30000x31cb80x22e002c443c5bff25ef05e119c101ca8dc734False0.21290462589605735data3.6380217784849584IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      .pdata0x3250000x1c8480x1ca0036a91684145b848ef7654c79ec4cae1cFalse0.4878462745633188data6.273034451297544IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      _RDATA0x3420000x1f40x200c15642b73c8d62b05be8e3c48cedf8ddFalse0.521484375data4.206409585566247IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .rsrc0x3430000x9440xa0031e43e169ddf5acfd3e657a232990ce9False0.305078125data4.386058263658606IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .reloc0x3440000x104540x106008090522f7155be960b9574ea84328c4fFalse0.22182132633587787data5.449388858196994IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                      RT_VERSION0x3430b80x350data0.5070754716981132
                                                                                                                                      RT_VERSION0x3434080x350dataEnglishUnited States0.5094339622641509
                                                                                                                                      RT_MANIFEST0x3437580x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                      DLLImport
                                                                                                                                      ADVAPI32.dllRegCreateKeyExW, RegOpenKeyExW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegEnumKeyExW, RegEnumValueW, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueW, GetTokenInformation, DuplicateTokenEx, OpenThreadToken, RevertToSelf, ImpersonateLoggedOnUser, CheckTokenMembership, EventWrite, EventRegister, EventEnabled
                                                                                                                                      bcrypt.dllBCryptDestroyKey, BCryptOpenAlgorithmProvider, BCryptDecrypt, BCryptGenerateSymmetricKey, BCryptCloseAlgorithmProvider, BCryptGenRandom
                                                                                                                                      KERNEL32.dllTlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSectionAndSpinCount, EncodePointer, RaiseException, SetLastError, FormatMessageW, GetLastError, FreeConsole, AllocConsole, GetConsoleWindow, LocalFree, VirtualAllocEx, ResumeThread, CreateProcessW, GetThreadContext, SetThreadContext, WriteProcessMemory, ExitProcess, CloseThreadpoolIo, SetThreadErrorMode, GetModuleFileNameW, MultiByteToWideChar, GetStdHandle, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, LoadLibraryExW, FileTimeToSystemTime, GetSystemTime, GetCalendarInfoEx, GetLocaleInfoEx, EnumCalendarInfoExEx, LCMapStringEx, CompareStringOrdinal, CompareStringEx, FindNLSStringEx, LocaleNameToLCID, ResolveLocaleName, GetUserPreferredUILanguages, FindStringOrdinal, GetTickCount64, GetCurrentProcessorNumber, GetCurrentProcess, GetCurrentThread, WaitForSingleObject, Sleep, CreateThreadpoolWork, CloseThreadpoolWork, SubmitThreadpoolWork, CreateThreadpoolWait, SetThreadpoolWait, WaitForThreadpoolWaitCallbacks, CloseThreadpoolWait, InitializeCriticalSection, InitializeConditionVariable, DeleteCriticalSection, EnterCriticalSection, SleepConditionVariableCS, LeaveCriticalSection, WakeConditionVariable, WaitForMultipleObjectsEx, GetFileAttributesExW, GetFullPathNameW, GetLongPathNameW, LocalAlloc, GetConsoleOutputCP, WideCharToMultiByte, WriteFile, GetProcAddress, RaiseFailFastException, CreateThreadpoolIo, StartThreadpoolIo, CancelThreadpoolIo, EnumTimeFormatsEx, CopyFileExW, CreateFileW, DeleteFileW, DeviceIoControl, ExpandEnvironmentStringsW, FindClose, FindFirstFileExW, FlushFileBuffers, FreeLibrary, GetCurrentDirectoryW, GetFileInformationByHandleEx, GetFileType, GetOverlappedResult, GetSystemDirectoryW, ReadFile, SetFileInformationByHandle, SetFilePointerEx, CreateThread, DuplicateHandle, GetThreadPriority, SetThreadPriority, GetDynamicTimeZoneInformation, GetTimeZoneInformation, CloseHandle, SetEvent, CreateEventExW, GetEnvironmentVariableW, GetExitCodeProcess, TerminateProcess, OpenProcess, GetProcessId, QueryFullProcessImageNameW, CreatePipe, GetCPInfoExW, GetConsoleCP, K32EnumProcesses, FlushProcessWriteBuffers, GetCurrentThreadId, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObjectEx, VirtualQuery, RtlCaptureContext, RtlRestoreContext, AddVectoredExceptionHandler, FlsAlloc, FlsGetValue, FlsSetValue, CreateEventW, SwitchToThread, SuspendThread, FlushInstructionCache, VirtualAlloc, VirtualProtect, VirtualFree, QueryInformationJobObject, GetModuleHandleW, GetModuleHandleExW, GetProcessAffinityMask, InitializeContext, GetEnabledXStateFeatures, SetXStateFeaturesMask, InitializeCriticalSectionEx, GetSystemTimeAsFileTime, ResetEvent, DebugBreak, SleepEx, GlobalMemoryStatusEx, GetSystemInfo, GetTickCount, GetLogicalProcessorInformation, GetLogicalProcessorInformationEx, GetLargePageMinimum, VirtualUnlock, GetWriteWatch, ResetWriteWatch, VirtualAllocExNuma, IsProcessInJob, GetNumaHighestNodeNumber, GetProcessGroupAffinity, K32GetProcessMemoryInfo, RtlPcToFileHeader, RtlUnwindEx, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, InitializeSListHead, GetCurrentProcessId, SleepConditionVariableSRW, WakeAllConditionVariable, AcquireSRWLockExclusive, ReleaseSRWLockExclusive
                                                                                                                                      ole32.dllCoTaskMemAlloc, CoUninitialize, CoInitializeEx, CoTaskMemFree, CoGetApartmentType, CoWaitForMultipleHandles, CoCreateGuid
                                                                                                                                      USER32.dllLoadStringW
                                                                                                                                      api-ms-win-crt-heap-l1-1-0.dllfree, malloc, _set_new_mode, calloc, _callnewh
                                                                                                                                      api-ms-win-crt-math-l1-1-0.dll__setusermatherr, sin, modf, tan, ceil, cos, pow, floor
                                                                                                                                      api-ms-win-crt-string-l1-1-0.dllstrncpy_s, _stricmp, strcpy_s, _wcsicmp, strcmp, wcsncmp
                                                                                                                                      api-ms-win-crt-runtime-l1-1-0.dllexit, _exit, _initterm, terminate, _crt_atexit, _register_onexit_function, _initialize_onexit_table, _initterm_e, _get_initial_wide_environment, _initialize_wide_environment, abort, __p___argc, _register_thread_local_exe_atexit_callback, _c_exit, _cexit, __p___wargv, _seh_filter_exe, _set_app_type, _configure_wide_argv
                                                                                                                                      api-ms-win-crt-stdio-l1-1-0.dll__stdio_common_vsprintf_s, _set_fmode, __stdio_common_vsscanf, __p__commode, __stdio_common_vfprintf, __acrt_iob_func
                                                                                                                                      api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                                                                                      NameOrdinalAddress
                                                                                                                                      DotNetRuntimeDebugHeader10x140315110
                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                      EnglishUnited States
                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                      04/23/24-23:02:38.369455TCP2035595ET TROJAN Generic AsyncRAT Style SSL Cert478249803185.196.10.233192.168.2.5
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Apr 23, 2024 23:02:00.565438986 CEST49674443192.168.2.523.1.237.91
                                                                                                                                      Apr 23, 2024 23:02:00.565557003 CEST49675443192.168.2.523.1.237.91
                                                                                                                                      Apr 23, 2024 23:02:00.690565109 CEST49673443192.168.2.523.1.237.91
                                                                                                                                      Apr 23, 2024 23:02:10.174765110 CEST49674443192.168.2.523.1.237.91
                                                                                                                                      Apr 23, 2024 23:02:10.174777031 CEST49675443192.168.2.523.1.237.91
                                                                                                                                      Apr 23, 2024 23:02:10.299793005 CEST49673443192.168.2.523.1.237.91
                                                                                                                                      Apr 23, 2024 23:02:11.667644978 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:11.668044090 CEST49703443192.168.2.523.1.237.91
                                                                                                                                      Apr 23, 2024 23:02:21.268367052 CEST49715443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:02:21.268418074 CEST4434971564.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.268482924 CEST49715443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:02:21.269865990 CEST49715443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:02:21.269886017 CEST4434971564.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.498106003 CEST4434971564.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.498651981 CEST49715443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:02:21.498667002 CEST4434971564.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.500294924 CEST4434971564.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.500380039 CEST49715443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:02:21.501458883 CEST49715443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:02:21.501545906 CEST4434971564.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.544672012 CEST49715443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:02:21.544686079 CEST4434971564.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.668483973 CEST49715443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:02:21.685451984 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:21.685482979 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.685564041 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:21.685817003 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:21.685841084 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.685899019 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:21.686233997 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:21.686255932 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.686630011 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:21.686642885 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.021929026 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.023577929 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.023598909 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.024337053 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.024638891 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.024662971 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.025289059 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.025363922 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.026351929 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.026422024 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.027018070 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.027103901 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.028214931 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.028220892 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.028450966 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.028546095 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.028697968 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.028711081 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.066617966 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:22.066647053 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.066724062 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:22.069535971 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:22.069550037 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.197171926 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.197221994 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.349419117 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.349479914 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.349503994 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.349530935 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.349554062 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.349569082 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.349585056 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.349589109 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.349618912 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.349620104 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.349641085 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.349673033 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.350028992 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.350048065 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.350086927 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.350087881 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.350102901 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.350105047 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.350126028 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.350133896 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.350157022 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.350169897 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.350214005 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.432125092 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.455338001 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.455373049 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.455388069 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.455400944 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.455435991 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.455454111 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.455463886 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.455485106 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.455485106 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.455493927 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.455508947 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.455509901 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.455552101 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.455559015 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.455610991 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.455661058 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.456120968 CEST49724443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.456134081 CEST4434972413.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.470216036 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.470318079 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:22.473618984 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:22.473623037 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.474014997 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.539421082 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:22.661169052 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661233902 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661253929 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661284924 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.661290884 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661309958 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661317110 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.661326885 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661335945 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.661350965 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.661355019 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661370993 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.661412001 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.661514044 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661534071 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661565065 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.661571026 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661588907 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661595106 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.661607981 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.661613941 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.661636114 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.661645889 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.766980886 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.767004013 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.767040968 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.767055035 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.767095089 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.767102957 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.767158985 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.767374992 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.767415047 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.767431974 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.767438889 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.767460108 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.767481089 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.767976046 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.768018961 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.768047094 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.768053055 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.768080950 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.768098116 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.872730017 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.872786045 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.872802973 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.872817993 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.872845888 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.872857094 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.873516083 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.873560905 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.873577118 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.873584032 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.873625040 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.873660088 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.873828888 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.873871088 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.873892069 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.873898029 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.873929024 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.873958111 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.874371052 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.874408960 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.874440908 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.874445915 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.874474049 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.874497890 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.874615908 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.874655962 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.874686003 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.874691010 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.874702930 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.874711990 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.874728918 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.874834061 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.874876022 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.874902964 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.874908924 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.874927044 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.874939919 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.874996901 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.875049114 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.875055075 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.875178099 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:22.875220060 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.875248909 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.878729105 CEST49723443192.168.2.513.107.213.41
                                                                                                                                      Apr 23, 2024 23:02:22.878745079 CEST4434972313.107.213.41192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.033354044 CEST49735443192.168.2.534.195.193.219
                                                                                                                                      Apr 23, 2024 23:02:23.033389091 CEST4434973534.195.193.219192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.033514977 CEST49735443192.168.2.534.195.193.219
                                                                                                                                      Apr 23, 2024 23:02:23.034724951 CEST49735443192.168.2.534.195.193.219
                                                                                                                                      Apr 23, 2024 23:02:23.034742117 CEST4434973534.195.193.219192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.171468973 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:23.216118097 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.295495987 CEST4434973534.195.193.219192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.297940016 CEST49735443192.168.2.534.195.193.219
                                                                                                                                      Apr 23, 2024 23:02:23.297972918 CEST4434973534.195.193.219192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.299567938 CEST4434973534.195.193.219192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.299643993 CEST49735443192.168.2.534.195.193.219
                                                                                                                                      Apr 23, 2024 23:02:23.310930967 CEST49735443192.168.2.534.195.193.219
                                                                                                                                      Apr 23, 2024 23:02:23.311158895 CEST4434973534.195.193.219192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.427860022 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.427885056 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.427894115 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.427911997 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.427921057 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.427928925 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.427970886 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:23.427985907 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.428004980 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:23.428029060 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:23.428040981 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.428097963 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:23.428107977 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.428122997 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.428168058 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:23.437691927 CEST49735443192.168.2.534.195.193.219
                                                                                                                                      Apr 23, 2024 23:02:23.437705040 CEST4434973534.195.193.219192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.541138887 CEST49735443192.168.2.534.195.193.219
                                                                                                                                      Apr 23, 2024 23:02:23.834320068 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:23.834331989 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.834342003 CEST49725443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:02:23.834347963 CEST4434972513.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.218955040 CEST49759443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:24.218998909 CEST4434975963.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.219064951 CEST49759443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:24.220211029 CEST49759443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:24.220226049 CEST4434975963.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.481931925 CEST4434975963.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.507214069 CEST49759443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:24.507225037 CEST4434975963.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.510946989 CEST4434975963.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.511027098 CEST49759443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:24.512056112 CEST49759443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:24.512264967 CEST4434975963.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.512495041 CEST49759443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:24.512504101 CEST4434975963.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.512597084 CEST49759443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:24.560122967 CEST4434975963.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.773909092 CEST4434975963.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.774308920 CEST4434975963.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.774379969 CEST49759443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:24.775115013 CEST49759443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:24.775131941 CEST4434975963.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:25.542726994 CEST49774443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:25.542767048 CEST4434977463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:25.542831898 CEST49774443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:25.543231010 CEST49774443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:25.543248892 CEST4434977463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:25.788985968 CEST4434977463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:25.789218903 CEST49774443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:25.789251089 CEST4434977463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:25.790718079 CEST4434977463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:25.790817022 CEST49774443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:25.792079926 CEST49774443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:25.792191029 CEST4434977463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:25.792387962 CEST49774443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:25.792401075 CEST4434977463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:25.946880102 CEST49774443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:26.073765039 CEST4434977463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:26.074209929 CEST4434977463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:26.074279070 CEST49774443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:26.117464066 CEST49774443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:26.117496014 CEST4434977463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.029427052 CEST49780443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:28.029475927 CEST4434978063.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.029542923 CEST49780443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:28.029954910 CEST49780443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:28.029972076 CEST4434978063.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.278002024 CEST4434978063.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.278268099 CEST49780443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:28.278294086 CEST4434978063.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.278753996 CEST4434978063.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.279078960 CEST49780443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:28.279161930 CEST4434978063.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.279222965 CEST49780443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:28.279242992 CEST49780443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:28.279256105 CEST4434978063.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.537415028 CEST4434978063.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.538007021 CEST4434978063.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.538101912 CEST49780443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:28.564516068 CEST49780443192.168.2.563.140.39.35
                                                                                                                                      Apr 23, 2024 23:02:28.564544916 CEST4434978063.140.39.35192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.720457077 CEST49784443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:28.720483065 CEST4434978463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.720859051 CEST49784443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:28.721151114 CEST49784443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:28.721167088 CEST4434978463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.964443922 CEST4434978463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.968699932 CEST49784443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:28.968714952 CEST4434978463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.969182968 CEST4434978463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.970377922 CEST49784443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:28.970453978 CEST4434978463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:28.970562935 CEST49784443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:29.012123108 CEST4434978463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:29.136567116 CEST49784443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:29.247735023 CEST4434978463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:29.248249054 CEST4434978463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:29.248317003 CEST49784443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:29.248814106 CEST49784443192.168.2.563.140.39.82
                                                                                                                                      Apr 23, 2024 23:02:29.248825073 CEST4434978463.140.39.82192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:29.951900959 CEST49703443192.168.2.523.1.237.91
                                                                                                                                      Apr 23, 2024 23:02:30.104455948 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:31.488585949 CEST4434971564.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:31.488728046 CEST4434971564.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:31.488796949 CEST49715443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:02:32.247380972 CEST49715443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:02:32.247441053 CEST4434971564.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:37.914587021 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:02:38.125693083 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:38.125797987 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:02:38.138312101 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:02:38.369455099 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:38.369468927 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:38.369539022 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:02:38.375524998 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:02:38.589952946 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:38.743484020 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:02:38.870115042 CEST49804443192.168.2.515.204.213.5
                                                                                                                                      Apr 23, 2024 23:02:38.870179892 CEST4434980415.204.213.5192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:38.870270967 CEST49804443192.168.2.515.204.213.5
                                                                                                                                      Apr 23, 2024 23:02:38.870719910 CEST49804443192.168.2.515.204.213.5
                                                                                                                                      Apr 23, 2024 23:02:38.870739937 CEST4434980415.204.213.5192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:39.270601034 CEST4434980415.204.213.5192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:39.270750999 CEST49804443192.168.2.515.204.213.5
                                                                                                                                      Apr 23, 2024 23:02:39.272927046 CEST49804443192.168.2.515.204.213.5
                                                                                                                                      Apr 23, 2024 23:02:39.272958994 CEST4434980415.204.213.5192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:39.273386955 CEST4434980415.204.213.5192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:39.279205084 CEST49804443192.168.2.515.204.213.5
                                                                                                                                      Apr 23, 2024 23:02:39.320161104 CEST4434980415.204.213.5192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:39.404155970 CEST4434980415.204.213.5192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:39.404367924 CEST4434980415.204.213.5192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:39.404489994 CEST49804443192.168.2.515.204.213.5
                                                                                                                                      Apr 23, 2024 23:02:39.527558088 CEST49804443192.168.2.515.204.213.5
                                                                                                                                      Apr 23, 2024 23:02:39.738332033 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:02:40.002796888 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:40.005686998 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:02:40.219611883 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:40.392396927 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:02:40.603465080 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:40.654642105 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:03:00.967231989 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:00.967276096 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:00.967351913 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:00.968076944 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:00.968094110 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.385704041 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.385802984 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:01.388199091 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:01.388210058 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.388751984 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.401110888 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:01.444160938 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.779505014 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.779566050 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.779608011 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.779706001 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:01.779722929 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.779766083 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.779769897 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:01.779798031 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.779822111 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:01.779830933 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.779843092 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:01.779856920 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.779897928 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:01.779934883 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.780052900 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.780107021 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:01.784073114 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:01.784085989 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:01.784116030 CEST49824443192.168.2.513.85.23.86
                                                                                                                                      Apr 23, 2024 23:03:01.784121037 CEST4434982413.85.23.86192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:05.619478941 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:03:05.830338001 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:05.877871037 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:05.878000975 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:03:08.447391033 CEST49735443192.168.2.534.195.193.219
                                                                                                                                      Apr 23, 2024 23:03:08.447422981 CEST4434973534.195.193.219192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:21.184048891 CEST49828443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:03:21.184078932 CEST4434982864.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:21.184165955 CEST49828443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:03:21.184412003 CEST49828443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:03:21.184422016 CEST4434982864.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:21.402019024 CEST4434982864.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:21.402318001 CEST49828443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:03:21.402329922 CEST4434982864.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:21.402600050 CEST4434982864.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:21.402985096 CEST49828443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:03:21.403028965 CEST4434982864.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:21.447928905 CEST49828443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:03:23.270664930 CEST4434973534.195.193.219192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:23.270836115 CEST4434973534.195.193.219192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:23.271008968 CEST49735443192.168.2.534.195.193.219
                                                                                                                                      Apr 23, 2024 23:03:24.246535063 CEST49735443192.168.2.534.195.193.219
                                                                                                                                      Apr 23, 2024 23:03:24.246575117 CEST4434973534.195.193.219192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:30.838468075 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:03:31.049190998 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:31.096529007 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:31.096601963 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:03:31.410562992 CEST4434982864.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:31.410614014 CEST4434982864.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:31.410687923 CEST49828443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:03:32.245918989 CEST49828443192.168.2.564.233.185.147
                                                                                                                                      Apr 23, 2024 23:03:32.245950937 CEST4434982864.233.185.147192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:56.057033062 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      Apr 23, 2024 23:03:56.267891884 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:56.309487104 CEST478249803185.196.10.233192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:56.309540987 CEST498034782192.168.2.5185.196.10.233
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Apr 23, 2024 23:02:17.479551077 CEST53619711.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:17.526650906 CEST53646171.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:18.747055054 CEST53628101.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.159584045 CEST4998353192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:21.159748077 CEST5741353192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:21.266062975 CEST53574131.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.266158104 CEST53499831.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:21.574692011 CEST6236553192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:21.574872971 CEST4948653192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:22.914030075 CEST6110553192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:22.914477110 CEST5573153192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:22.916699886 CEST6298153192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:22.916835070 CEST6231153192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST53611051.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST53629811.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.024561882 CEST53623111.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:23.024769068 CEST53557311.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.277606964 CEST53565211.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:24.935931921 CEST5745053192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:24.936454058 CEST5939353192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:37.336606026 CEST53542911.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:38.742547035 CEST5316853192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:38.863358974 CEST53531681.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:52.341321945 CEST5856453192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:02:52.448920965 CEST53585641.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:02:56.134454012 CEST53576471.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:11.150453091 CEST5745353192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:03:11.257581949 CEST53574531.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:16.775302887 CEST53525341.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:19.181143999 CEST53643241.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:25.428848028 CEST5702453192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:03:25.429020882 CEST5833353192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:03:29.400562048 CEST5070653192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:03:29.507601023 CEST53507061.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:44.165474892 CEST53538021.1.1.1192.168.2.5
                                                                                                                                      Apr 23, 2024 23:03:59.135850906 CEST5619353192.168.2.51.1.1.1
                                                                                                                                      Apr 23, 2024 23:03:59.243232012 CEST53561931.1.1.1192.168.2.5
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      Apr 23, 2024 23:02:21.159584045 CEST192.168.2.51.1.1.10xda2fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.159748077 CEST192.168.2.51.1.1.10x2cdbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.574692011 CEST192.168.2.51.1.1.10x70ffStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.574872971 CEST192.168.2.51.1.1.10xa57aStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:22.914030075 CEST192.168.2.51.1.1.10xb5deStandard query (0)mscom.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:22.914477110 CEST192.168.2.51.1.1.10xfdeeStandard query (0)mscom.demdex.net65IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:22.916699886 CEST192.168.2.51.1.1.10x676bStandard query (0)microsoftmscompoc.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:22.916835070 CEST192.168.2.51.1.1.10x64e8Standard query (0)microsoftmscompoc.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:24.935931921 CEST192.168.2.51.1.1.10x1454Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:24.936454058 CEST192.168.2.51.1.1.10xfcd2Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:38.742547035 CEST192.168.2.51.1.1.10xbdceStandard query (0)ipwho.isA (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:52.341321945 CEST192.168.2.51.1.1.10x1228Standard query (0)ipwho.isA (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:03:11.150453091 CEST192.168.2.51.1.1.10x77fStandard query (0)ipwho.isA (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:03:25.428848028 CEST192.168.2.51.1.1.10x3ff4Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:03:25.429020882 CEST192.168.2.51.1.1.10xf610Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:03:29.400562048 CEST192.168.2.51.1.1.10x78ccStandard query (0)ipwho.isA (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:03:59.135850906 CEST192.168.2.51.1.1.10x5eeeStandard query (0)ipwho.isA (IP address)IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      Apr 23, 2024 23:02:21.266062975 CEST1.1.1.1192.168.2.50x2cdbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.266158104 CEST1.1.1.1192.168.2.50xda2fNo error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.266158104 CEST1.1.1.1192.168.2.50xda2fNo error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.266158104 CEST1.1.1.1192.168.2.50xda2fNo error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.266158104 CEST1.1.1.1192.168.2.50xda2fNo error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.266158104 CEST1.1.1.1192.168.2.50xda2fNo error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.266158104 CEST1.1.1.1192.168.2.50xda2fNo error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.681206942 CEST1.1.1.1192.168.2.50x70ffNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.681206942 CEST1.1.1.1192.168.2.50x70ffNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.681206942 CEST1.1.1.1192.168.2.50x70ffNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.681206942 CEST1.1.1.1192.168.2.50x70ffNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.681386948 CEST1.1.1.1192.168.2.50x924fNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.681386948 CEST1.1.1.1192.168.2.50x924fNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.681386948 CEST1.1.1.1192.168.2.50x924fNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.681386948 CEST1.1.1.1192.168.2.50x924fNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.681690931 CEST1.1.1.1192.168.2.50xba75No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:21.681971073 CEST1.1.1.1192.168.2.50xa57aNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST1.1.1.1192.168.2.50xb5deNo error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST1.1.1.1192.168.2.50xb5deNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST1.1.1.1192.168.2.50xb5deNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST1.1.1.1192.168.2.50xb5deNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.195.193.219A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST1.1.1.1192.168.2.50xb5deNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.147.4.223A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST1.1.1.1192.168.2.50xb5deNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.205.1.199A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST1.1.1.1192.168.2.50xb5deNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.219.37.82A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST1.1.1.1192.168.2.50xb5deNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com44.198.199.61A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST1.1.1.1192.168.2.50xb5deNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.209.244.20A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST1.1.1.1192.168.2.50xb5deNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.215.128.155A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.021970034 CEST1.1.1.1192.168.2.50xb5deNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.213.108.239A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.023344994 CEST1.1.1.1192.168.2.50x2bdeNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST1.1.1.1192.168.2.50x676bNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST1.1.1.1192.168.2.50x676bNo error (0)adobetarget.data.adobedc.net63.140.39.82A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST1.1.1.1192.168.2.50x676bNo error (0)adobetarget.data.adobedc.net63.140.39.130A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST1.1.1.1192.168.2.50x676bNo error (0)adobetarget.data.adobedc.net63.140.38.217A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST1.1.1.1192.168.2.50x676bNo error (0)adobetarget.data.adobedc.net63.140.39.150A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST1.1.1.1192.168.2.50x676bNo error (0)adobetarget.data.adobedc.net63.140.38.112A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST1.1.1.1192.168.2.50x676bNo error (0)adobetarget.data.adobedc.net63.140.38.91A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST1.1.1.1192.168.2.50x676bNo error (0)adobetarget.data.adobedc.net63.140.39.72A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST1.1.1.1192.168.2.50x676bNo error (0)adobetarget.data.adobedc.net63.140.39.248A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST1.1.1.1192.168.2.50x676bNo error (0)adobetarget.data.adobedc.net63.140.39.93A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024065018 CEST1.1.1.1192.168.2.50x676bNo error (0)adobetarget.data.adobedc.net63.140.39.224A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024561882 CEST1.1.1.1192.168.2.50x64e8No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024769068 CEST1.1.1.1192.168.2.50xfdeeNo error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024769068 CEST1.1.1.1192.168.2.50xfdeeNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.024769068 CEST1.1.1.1192.168.2.50xfdeeNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.050591946 CEST1.1.1.1192.168.2.50x7385No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.050591946 CEST1.1.1.1192.168.2.50x7385No error (0)adobetarget.data.adobedc.net63.140.39.35A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.050591946 CEST1.1.1.1192.168.2.50x7385No error (0)adobetarget.data.adobedc.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.050591946 CEST1.1.1.1192.168.2.50x7385No error (0)adobetarget.data.adobedc.net63.140.38.55A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.050591946 CEST1.1.1.1192.168.2.50x7385No error (0)adobetarget.data.adobedc.net63.140.39.15A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.050591946 CEST1.1.1.1192.168.2.50x7385No error (0)adobetarget.data.adobedc.net63.140.38.138A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.050591946 CEST1.1.1.1192.168.2.50x7385No error (0)adobetarget.data.adobedc.net63.140.39.117A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.050591946 CEST1.1.1.1192.168.2.50x7385No error (0)adobetarget.data.adobedc.net63.140.38.189A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.050591946 CEST1.1.1.1192.168.2.50x7385No error (0)adobetarget.data.adobedc.net63.140.38.236A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.050591946 CEST1.1.1.1192.168.2.50x7385No error (0)adobetarget.data.adobedc.net63.140.38.132A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:23.050591946 CEST1.1.1.1192.168.2.50x7385No error (0)adobetarget.data.adobedc.net63.140.39.65A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.044112921 CEST1.1.1.1192.168.2.50x1454No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.046679020 CEST1.1.1.1192.168.2.50xfcd2No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.341360092 CEST1.1.1.1192.168.2.50xf749No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.367355108 CEST1.1.1.1192.168.2.50x3477No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.528126001 CEST1.1.1.1192.168.2.50x2ffdNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.528126001 CEST1.1.1.1192.168.2.50x2ffdNo error (0)adobetarget.data.adobedc.net63.140.39.82A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.528126001 CEST1.1.1.1192.168.2.50x2ffdNo error (0)adobetarget.data.adobedc.net63.140.39.93A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.528126001 CEST1.1.1.1192.168.2.50x2ffdNo error (0)adobetarget.data.adobedc.net63.140.38.217A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.528126001 CEST1.1.1.1192.168.2.50x2ffdNo error (0)adobetarget.data.adobedc.net63.140.39.72A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.528126001 CEST1.1.1.1192.168.2.50x2ffdNo error (0)adobetarget.data.adobedc.net63.140.38.112A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.528126001 CEST1.1.1.1192.168.2.50x2ffdNo error (0)adobetarget.data.adobedc.net63.140.38.91A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.528126001 CEST1.1.1.1192.168.2.50x2ffdNo error (0)adobetarget.data.adobedc.net63.140.39.130A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.528126001 CEST1.1.1.1192.168.2.50x2ffdNo error (0)adobetarget.data.adobedc.net63.140.39.248A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.528126001 CEST1.1.1.1192.168.2.50x2ffdNo error (0)adobetarget.data.adobedc.net63.140.39.224A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.528126001 CEST1.1.1.1192.168.2.50x2ffdNo error (0)adobetarget.data.adobedc.net63.140.39.150A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:25.541143894 CEST1.1.1.1192.168.2.50x29c2No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:28.286781073 CEST1.1.1.1192.168.2.50xe7bbNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:28.291954041 CEST1.1.1.1192.168.2.50xc033No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:38.863358974 CEST1.1.1.1192.168.2.50xbdceNo error (0)ipwho.is15.204.213.5A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:02:52.448920965 CEST1.1.1.1192.168.2.50x1228No error (0)ipwho.is15.204.213.5A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:03:11.257581949 CEST1.1.1.1192.168.2.50x77fNo error (0)ipwho.is15.204.213.5A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:03:25.537672997 CEST1.1.1.1192.168.2.50x3ff4No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:03:25.538093090 CEST1.1.1.1192.168.2.50xf610No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:03:29.507601023 CEST1.1.1.1192.168.2.50x78ccNo error (0)ipwho.is15.204.213.5A (IP address)IN (0x0001)false
                                                                                                                                      Apr 23, 2024 23:03:59.243232012 CEST1.1.1.1192.168.2.50x5eeeNo error (0)ipwho.is108.181.98.179A (IP address)IN (0x0001)false
                                                                                                                                      • https:
                                                                                                                                        • wcpstatic.microsoft.com
                                                                                                                                        • js.monitor.azure.com
                                                                                                                                        • target.microsoft.com
                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                      • ipwho.is
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.54972413.107.213.414436204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-23 21:02:22 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                      Host: wcpstatic.microsoft.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://learn.microsoft.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-23 21:02:22 UTC713INHTTP/1.1 200 OK
                                                                                                                                      Date: Tue, 23 Apr 2024 21:02:22 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 52717
                                                                                                                                      Connection: close
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                      Age: 14015
                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                      Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                      Etag: 0x8DA85F6F74C6D08
                                                                                                                                      Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                      x-ms-request-id: c23df635-901e-0029-56a0-95dbdf000000
                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                      x-azure-ref: 20240423T210222Z-16f7b4795d4hbs9nymf33py59c00000005yg0000000028h3
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-04-23 21:02:22 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                      Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                      2024-04-23 21:02:22 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                      Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                      2024-04-23 21:02:22 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                      Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                      2024-04-23 21:02:22 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                      Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                      2024-04-23 21:02:22 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                      Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.54972313.107.213.414436204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-23 21:02:22 UTC549OUTGET /scripts/c/ms.jsll-3.min.js HTTP/1.1
                                                                                                                                      Host: js.monitor.azure.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://learn.microsoft.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-23 21:02:22 UTC951INHTTP/1.1 200 OK
                                                                                                                                      Date: Tue, 23 Apr 2024 21:02:22 GMT
                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                      Content-Length: 185160
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                      Last-Modified: Mon, 25 Mar 2024 17:36:27 GMT
                                                                                                                                      ETag: 0x8DC4CF219992427
                                                                                                                                      x-ms-request-id: 9f2c198d-701e-0011-4b70-9403ab000000
                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                      x-ms-meta-jssdkver: 3.2.17
                                                                                                                                      x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-3.2.17.min.js
                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      x-azure-ref: 20240423T210222Z-16f7b4795d4xckz44h8yg7a8u800000005p0000000000eyf
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_REVALIDATED_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-04-23 21:02:22 UTC15433INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 33 2e 32 2e 31 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66
                                                                                                                                      Data Ascii: /*! * 1DS JSLL SKU, 3.2.17 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&def
                                                                                                                                      2024-04-23 21:02:22 UTC16384INData Raw: 74 29 3e 3e 3e 30 2c 6e 3d 30 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 57 72 3d 65 2c 47 72 3d 22 32 2e 38 2e 31 38 22 2c 58 72 3d 22 2e 22 2b 4b 72 28 36 29 2c 51 72 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 4a 72 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 5b 4d 5d 7c 7c 39 3d 3d 3d 65 5b 4d 5d 7c 7c 21 2b 65 5b 4d 5d 7d 66 75 6e 63 74 69 6f 6e 20 59 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 74 28 65 2b 51 72 2b 2b 2b 28 28 74 3d 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 29 3f 22 2e 22 2b 47 72 3a 70 29 2b 58 72 29 7d 66 75 6e 63 74 69 6f 6e 20 24 72 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 59 72 28 22 5f 61 69 44 61 74 61 2d 22 2b 28 65 7c 7c 70 29 2b 22 2e 22 2b 47 72 29 2c 61 63 63 65 70 74 3a 4a 72 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                      Data Ascii: t)>>>0,n=0);return r}var Wr=e,Gr="2.8.18",Xr="."+Kr(6),Qr=0;function Jr(e){return 1===e[M]||9===e[M]||!+e[M]}function Yr(e,t){return Mt(e+Qr+++((t=void 0!==t&&t)?"."+Gr:p)+Xr)}function $r(e){var a={id:Yr("_aiData-"+(e||p)+"."+Gr),accept:Jr,get:function(e,
                                                                                                                                      2024-04-23 21:02:22 UTC16384INData Raw: 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 4e 26 26 74 6e 28 55 61 29 2c 68 5b 68 65 5d 28 29 26 26 74 6e 28 22 43 6f 72 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 22 29 2c 43 3d 65 7c 7c 7b 7d 2c 68 5b 76 65 5d 3d 43 2c 59 28 65 5b 6d 65 5d 29 26 26 74 6e 28 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79 22 29 2c 69 3d 72 2c 68 5b 4c 61 5d 3d 72 3b 65 3d 5a 74 28 43 2e 64 69 73 61 62 6c 65 44 62 67 45 78 74 29 2c 21 30 3d 3d 3d 65 26 26 50 26 26 28 69 5b 49 65 5d 28 50 29 2c 50 3d 6e 75 6c 6c 29 2c 69 26 26 21 50 26 26 21 30 21 3d 3d 65 26 26 28 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 79 72 29 7b 79
                                                                                                                                      Data Ascii: ction(e,t,n,r){N&&tn(Ua),h[he]()&&tn("Core should not be initialized more than once"),C=e||{},h[ve]=C,Y(e[me])&&tn("Please provide instrumentation key"),i=r,h[La]=r;e=Zt(C.disableDbgExt),!0===e&&P&&(i[Ie](P),P=null),i&&!P&&!0!==e&&(P=function(e){if(!yr){y
                                                                                                                                      2024-04-23 21:02:22 UTC16384INData Raw: 76 61 72 20 74 2c 6e 3d 6e 75 6c 6c 3b 69 66 28 65 29 74 72 79 7b 65 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 5b 4c 73 5d 29 3a 65 5b 4d 73 5d 26 26 65 5b 4d 73 5d 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 5b 4d 73 5d 5b 4c 73 5d 29 3a 65 2e 65 78 63 65 70 74 69 6f 6e 26 26 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4c 73 5d 29 3a 6a 73 28 65 29 3f 6e 3d 65 3a 6a 73 28 65 5b 55 73 5d 29 3f 6e 3d 65 5b 55 73 5d 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 65 5b 48 73 5d 3f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 65 5b 77 6f 5d 28 22 5c 6e 22 29 2c 72 3d 30 3b 72 3c 6e 5b 68 5d 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 6e 5b 72 2b 31 5d 26
                                                                                                                                      Data Ascii: var t,n=null;if(e)try{e[Ls]?n=zs(e[Ls]):e[Ms]&&e[Ms][Ls]?n=zs(e[Ms][Ls]):e.exception&&e.exception[Ls]?n=zs(e.exception[Ls]):js(e)?n=e:js(e[Us])?n=e[Us]:window&&window.opera&&e[Hs]?n=function(e){for(var t=[],n=e[wo]("\n"),r=0;r<n[h];r++){var i=n[r];n[r+1]&
                                                                                                                                      2024-04-23 21:02:22 UTC16384INData Raw: 69 6c 65 64 2c 20 74 72 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 2e 74 72 61 63 6b 4d 65 74 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 54 63 28 65 2c 74 63 5b 52 63 5d 2c 74 63 5b 4d 63 5d 2c 53 5b 4c 63 5d 28 29 2c 74 29 3b 53 5b 47 5d 5b 55 63 5d 28 6e 29 7d 63 61 74 63 68 28 72 29 7b 64 28 31 2c 33 36 2c 22 74 72 61 63 6b 4d 65 74 72 69 63 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 5b 56 63 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                      Data Ascii: iled, trace will not be collected: "+v(r),{exception:se(r)})}},S.trackMetric=function(e,t){try{var n=Tc(e,tc[Rc],tc[Mc],S[Lc](),t);S[G][Uc](n)}catch(r){d(1,36,"trackMetric failed, metric will not be collected: "+v(r),{exception:se(r)})}},S[Vc]=function(e,
                                                                                                                                      2024-04-23 21:02:22 UTC16384INData Raw: 29 29 26 26 28 61 2e 73 79 6e 63 3d 33 29 29 2c 65 26 26 28 61 2e 74 61 72 67 65 74 55 72 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 22 3b 73 77 69 74 63 68 28 74 2e 74 61 67 4e 61 6d 65 29 7b 63 61 73 65 22 41 22 3a 63 61 73 65 22 41 52 45 41 22 3a 65 3d 74 2e 68 72 65 66 7c 7c 22 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4d 47 22 3a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 4d 75 28 74 2c 4c 75 29 3b 69 66 28 65 26 26 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 69 66 28 65 5b 30 5d 2e 68 72 65 66 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 68 72 65 66 3b 69 66 28 65 5b 30 5d 2e 73 72 63 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 73 72 63 7d 7d 72 65 74 75 72 6e 22 22 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22
                                                                                                                                      Data Ascii: ))&&(a.sync=3)),e&&(a.targetUri=function(t){var e="";switch(t.tagName){case"A":case"AREA":e=t.href||"";break;case"IMG":e=function(){if(t){var e=Mu(t,Lu);if(e&&1===e.length){if(e[0].href)return e[0].href;if(e[0].src)return e[0].src}}return""}();break;case"
                                                                                                                                      2024-04-23 21:02:22 UTC16384INData Raw: 66 2e 74 72 61 63 6b 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 6e 2e 6c 61 74 65 6e 63 79 3d 6e 2e 6c 61 74 65 6e 63 79 7c 7c 31 2c 6e 2e 62 61 73 65 44 61 74 61 3d 6e 2e 62 61 73 65 44 61 74 61 7c 7c 7b 7d 2c 6e 2e 64 61 74 61 3d 6e 2e 64 61 74 61 7c 7c 7b 7d 2c 75 65 28 65 29 26 26 65 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 2e 64 61 74 61 5b 65 5d 3d 74 7d 29 2c 66 2e 63 6f 72 65 2e 74 72 61 63 6b 28 6e 29 7d 2c 66 2e 74 72 61 63 6b 50 61 67 65 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 49 2e 5f 72 65 63 6f 72 64 54 69 6d 65 53 70 61 6e 28 22 64 77 65 6c 6c 54 69 6d 65 22 2c 21 31 29 2c 54 2e 76 3d 30 2c 69 3d 21 31 2c 66 2e 69 64 2e 69 6e 69 74 69 61 6c 69 7a 65 49 64 73 28 29 2c 65 2e 69 64 3d 66 2e 69
                                                                                                                                      Data Ascii: f.trackEvent=function(n,e){n.latency=n.latency||1,n.baseData=n.baseData||{},n.data=n.data||{},ue(e)&&ee(e,function(e,t){n.data[e]=t}),f.core.track(n)},f.trackPageView=function(e,t){I._recordTimeSpan("dwellTime",!1),T.v=0,i=!1,f.id.initializeIds(),e.id=f.i
                                                                                                                                      2024-04-23 21:02:22 UTC16384INData Raw: 3d 69 29 7b 6e 3d 21 30 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 56 66 28 65 2c 74 2c 6e 2c 72 29 7b 74 26 26 6e 26 26 30 3c 6e 2e 6c 65 6e 67 74 68 26 26 28 72 26 26 4f 66 5b 74 5d 3f 28 65 2e 68 64 72 73 5b 4f 66 5b 74 5d 5d 3d 6e 2c 65 2e 75 73 65 48 64 72 73 3d 21 30 29 3a 65 2e 75 72 6c 2b 3d 22 26 22 2b 74 2b 22 3d 22 2b 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 48 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 48 74 28 74 29 3f 65 3d 5b 74 5d 2e 63 6f 6e 63 61 74 28 65 29 3a 46 28 74 29 26 26 28 65 3d 74 2e 63 6f 6e 63 61 74 28 65 29 29 29 2c 65 7d 4d 66 28 63 66 2c 63 66 2c 21 31 29 2c 4d 66 28 6e 66 2c 6e 66 29 2c 4d 66 28 72 66 2c 22 43 6c 69 65 6e 74 2d 49 64 22 29 2c 4d 66 28 73 66 2c 73 66 29 2c 4d 66
                                                                                                                                      Data Ascii: =i){n=!0;break}}}return n}function Vf(e,t,n,r){t&&n&&0<n.length&&(r&&Of[t]?(e.hdrs[Of[t]]=n,e.useHdrs=!0):e.url+="&"+t+"="+n)}function Hf(e,t){return t&&(Ht(t)?e=[t].concat(e):F(t)&&(e=t.concat(e))),e}Mf(cf,cf,!1),Mf(nf,nf),Mf(rf,"Client-Id"),Mf(sf,sf),Mf
                                                                                                                                      2024-04-23 21:02:22 UTC16384INData Raw: 72 29 2a 74 5b 31 5d 29 2c 30 3c 3d 6e 26 26 30 3c 3d 74 5b 31 5d 26 26 6e 3e 74 5b 31 5d 26 26 28 6e 3d 74 5b 31 5d 29 2c 74 2e 70 75 73 68 28 6e 29 2c 42 5b 65 5d 3d 74 29 7d 29 7d 2c 6c 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 30 29 2c 55 7c 7c 28 6e 3d 6e 7c 7c 31 2c 65 3f 6e 75 6c 6c 3d 3d 4c 3f 28 63 28 29 2c 6d 28 31 2c 30 2c 6e 29 2c 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 61 28 31 2c 30 2c 74 29 2c 76 28 29 2c 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 44 2e 69 73 43 6f 6d 70 6c 65 74 65 6c 79 49 64 6c 65 28 29 3f 65 28 29 3a 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 6e 28 65
                                                                                                                                      Data Ascii: r)*t[1]),0<=n&&0<=t[1]&&n>t[1]&&(n=t[1]),t.push(n),B[e]=t)})},l.flush=function(e,t,n){void 0===e&&(e=!0),U||(n=n||1,e?null==L?(c(),m(1,0,n),L=s(function(){L=null,function r(e,t){a(1,0,t),v(),function n(e){D.isCompletelyIdle()?e():L=s(function(){L=null,n(e
                                                                                                                                      2024-04-23 21:02:22 UTC16384INData Raw: 28 73 70 2c 61 70 3d 43 74 29 2c 73 70 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 63 70 3d 73 70 3b 66 75 6e 63 74 69 6f 6e 20 75 70 28 74 29 7b 76 61 72 20 6e 3d 70 6f 28 29 2c 72 3d 74 61 28 29 3b 72 65 28 75 70 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 67 65 74 54 72 61 63 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 67 65 74 54 72 61 63 65 43 74 78 26 26 74 2e 67 65 74 54 72 61 63 65 43 74 78 28 29 2e 67 65 74 54 72 61 63 65 49 64 28 29 7c 7c 72 7d 2c 65 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 75 70 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 6c 70 3d 75 70 2c 66 70 3d 22 64 75 72 61 74 69 6f 6e 22 2c 64 70 3d
                                                                                                                                      Data Ascii: (sp,ap=Ct),sp.__ieDyn=1;var cp=sp;function up(t){var n=po(),r=ta();re(up,this,function(e){e.getTraceId=function(){return t&&t.getTraceCtx&&t.getTraceCtx().getTraceId()||r},e.getLastPageViewId=function(){return n}})}up.__ieDyn=1;var lp=up,fp="duration",dp=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.54972513.85.23.86443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-23 21:02:23 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=y8N7c1Y4naP4LXT&MD=bDMVUy3y HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                      2024-04-23 21:02:23 UTC560INHTTP/1.1 200 OK
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Expires: -1
                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                      MS-CorrelationId: 0f65e648-d358-4ef4-97c3-49f17c81e480
                                                                                                                                      MS-RequestId: 312964eb-9390-4ffc-9012-1b25cd8b2dfb
                                                                                                                                      MS-CV: IMGyJ6lrFECF7HN1.0
                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Date: Tue, 23 Apr 2024 21:02:22 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 24490
                                                                                                                                      2024-04-23 21:02:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                      2024-04-23 21:02:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.54975963.140.39.354436204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-23 21:02:24 UTC792OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=fa5c231aaf8548e19d78d3d55f8a49a5&version=2.9.0 HTTP/1.1
                                                                                                                                      Host: target.microsoft.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 1051
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Content-Type: text/plain
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://learn.microsoft.com
                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://learn.microsoft.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: MSCC=NR; at_check=true; mbox=session#fa5c231aaf8548e19d78d3d55f8a49a5#1713908004
                                                                                                                                      2024-04-23 21:02:24 UTC1051OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 35 64 62 35 66 62 33 34 30 39 32 66 34 36 64 31 39 39 61 32 35 34 37 65 61 38 62 62 66 64 65 35 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                      Data Ascii: {"requestId":"5db5fb34092f46d199a2547ea8bbfde5","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                      2024-04-23 21:02:24 UTC845INHTTP/1.1 200 OK
                                                                                                                                      date: Tue, 23 Apr 2024 21:02:24 GMT
                                                                                                                                      content-type: application/json;charset=UTF-8
                                                                                                                                      vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                      access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                      x-request-id: 5956c3e0-8e04-4765-b6e7-bb733c5e9b5a
                                                                                                                                      timing-allow-origin: *
                                                                                                                                      accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                      server: jag
                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                      connection: close
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      2024-04-23 21:02:24 UTC1064INData Raw: 34 32 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 35 64 62 35 66 62 33 34 30 39 32 66 34 36 64 31 39 39 61 32 35 34 37 65 61 38 62 62 66 64 65 35 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 66 61 35 63 32 33 31 61 61 66 38 35 34 38 65 31 39 64 37 38 64 33 64 35 35 66 38 61 34 39 61 35 2e 33 34 5f 30 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65 6c 65 6d 65 74 72 79 53 65 72 76 65 72 54 6f 6b 65 6e 22 3a 22 51 76 39 61 73 42 43 4a 49 34 4b 58 56 74 39 59 41 4d 38 75 47 55 34 4e 35 69 42 41 78
                                                                                                                                      Data Ascii: 421{"status":200,"requestId":"5db5fb34092f46d199a2547ea8bbfde5","client":"microsoftmscompoc","id":{"tntId":"fa5c231aaf8548e19d78d3d55f8a49a5.34_0"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"telemetryServerToken":"Qv9asBCJI4KXVt9YAM8uGU4N5iBAx
                                                                                                                                      2024-04-23 21:02:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.54977463.140.39.824436204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-23 21:02:25 UTC584OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=fa5c231aaf8548e19d78d3d55f8a49a5&version=2.9.0 HTTP/1.1
                                                                                                                                      Host: target.microsoft.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: MSCC=NR; at_check=true; mbox=session#fa5c231aaf8548e19d78d3d55f8a49a5#1713908005|PC#fa5c231aaf8548e19d78d3d55f8a49a5.34_0#1748086145
                                                                                                                                      2024-04-23 21:02:26 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                      date: Tue, 23 Apr 2024 21:02:26 GMT
                                                                                                                                      content-type: application/json;charset=UTF-8
                                                                                                                                      vary: accept-encoding
                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                      server: jag
                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                      connection: close
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      2024-04-23 21:02:26 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                      Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                      2024-04-23 21:02:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.54978063.140.39.354436204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-23 21:02:28 UTC1005OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=fa5c231aaf8548e19d78d3d55f8a49a5&version=2.9.0 HTTP/1.1
                                                                                                                                      Host: target.microsoft.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 1133
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Content-Type: text/plain
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://learn.microsoft.com
                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://learn.microsoft.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: MSCC=NR; at_check=true; MUID=0D19E9F3C251654A0877FD99C65163F5; MC1=GUID=80693ed0956b4d3bbf5854ef5432e609&HASH=8069&LV=202404&V=4&LU=1713906147888; MS0=05ae0c6c5ce74d35a7fe10439902c322; mbox=session#fa5c231aaf8548e19d78d3d55f8a49a5#1713908008|PC#fa5c231aaf8548e19d78d3d55f8a49a5.34_0#1748086145
                                                                                                                                      2024-04-23 21:02:28 UTC1133OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 63 62 36 39 36 39 63 65 33 36 31 34 33 38 61 61 65 63 36 39 61 61 39 33 35 63 35 33 36 66 34 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                      Data Ascii: {"requestId":"9cb6969ce361438aaec69aa935c536f4","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                      2024-04-23 21:02:28 UTC845INHTTP/1.1 200 OK
                                                                                                                                      date: Tue, 23 Apr 2024 21:02:28 GMT
                                                                                                                                      content-type: application/json;charset=UTF-8
                                                                                                                                      vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                      access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                      x-request-id: 8a44acd8-d13d-4171-b909-506b27fa80d1
                                                                                                                                      timing-allow-origin: *
                                                                                                                                      accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                      server: jag
                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                      connection: close
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      2024-04-23 21:02:28 UTC1034INData Raw: 34 30 33 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 63 62 36 39 36 39 63 65 33 36 31 34 33 38 61 61 65 63 36 39 61 61 39 33 35 63 35 33 36 66 34 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 66 61 35 63 32 33 31 61 61 66 38 35 34 38 65 31 39 64 37 38 64 33 64 35 35 66 38 61 34 39 61 35 2e 33 34 5f 30 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65 6c 65 6d 65 74 72 79 53 65 72 76 65 72 54 6f 6b 65 6e 22 3a 22 79 74 53 5a 6f 36 33 63 33 32 4c 54 57 55 33 4f 61 67 73 4e 6d 2b 43 58 4a 70 41 78 6a
                                                                                                                                      Data Ascii: 403{"status":200,"requestId":"9cb6969ce361438aaec69aa935c536f4","client":"microsoftmscompoc","id":{"tntId":"fa5c231aaf8548e19d78d3d55f8a49a5.34_0"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"telemetryServerToken":"ytSZo63c32LTWU3OagsNm+CXJpAxj
                                                                                                                                      2024-04-23 21:02:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.54978463.140.39.824436204C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-23 21:02:28 UTC745OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=fa5c231aaf8548e19d78d3d55f8a49a5&version=2.9.0 HTTP/1.1
                                                                                                                                      Host: target.microsoft.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: MSCC=NR; at_check=true; MUID=0D19E9F3C251654A0877FD99C65163F5; MC1=GUID=80693ed0956b4d3bbf5854ef5432e609&HASH=8069&LV=202404&V=4&LU=1713906147888; MS0=05ae0c6c5ce74d35a7fe10439902c322; mbox=session#fa5c231aaf8548e19d78d3d55f8a49a5#1713908009|PC#fa5c231aaf8548e19d78d3d55f8a49a5.34_0#1748086149
                                                                                                                                      2024-04-23 21:02:29 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                      date: Tue, 23 Apr 2024 21:02:29 GMT
                                                                                                                                      content-type: application/json;charset=UTF-8
                                                                                                                                      vary: accept-encoding
                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                      server: jag
                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                      connection: close
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      2024-04-23 21:02:29 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                      Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                      2024-04-23 21:02:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.54980415.204.213.54437372C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-23 21:02:39 UTC150OUTGET / HTTP/1.1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:76.0) Gecko/20100101 Firefox/76.0
                                                                                                                                      Host: ipwho.is
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      2024-04-23 21:02:39 UTC223INHTTP/1.1 200 OK
                                                                                                                                      Date: Tue, 23 Apr 2024 21:02:39 GMT
                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Server: ipwhois
                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                      2024-04-23 21:02:39 UTC1022INData Raw: 33 66 32 0d 0a 7b 0a 20 20 20 20 22 41 62 6f 75 74 20 55 73 22 3a 20 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 70 77 68 6f 69 73 2e 69 6f 22 2c 0a 20 20 20 20 22 69 70 22 3a 20 22 38 39 2e 31 38 37 2e 31 37 31 2e 31 33 32 22 2c 0a 20 20 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 22 74 79 70 65 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 47 65 6f 72
                                                                                                                                      Data Ascii: 3f2{ "About Us": "https:\/\/ipwhois.io", "ip": "89.187.171.132", "success": true, "type": "IPv4", "continent": "North America", "continent_code": "NA", "country": "United States", "country_code": "US", "region": "Geor


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      8192.168.2.54982413.85.23.86443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-23 21:03:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=y8N7c1Y4naP4LXT&MD=bDMVUy3y HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                      2024-04-23 21:03:01 UTC560INHTTP/1.1 200 OK
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Expires: -1
                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                      MS-CorrelationId: 9dcd923b-ad87-4115-896e-2f9f5ac6960e
                                                                                                                                      MS-RequestId: 86a97776-23af-4e2b-80e4-7dc5d8ed8513
                                                                                                                                      MS-CV: cbho4/+PmEaHIawx.0
                                                                                                                                      X-Microsoft-SLSClientCache: 2160
                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Date: Tue, 23 Apr 2024 21:03:00 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 25457
                                                                                                                                      2024-04-23 21:03:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                      2024-04-23 21:03:01 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:23:02:03
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Users\user\Desktop\KxgGGaiW3E.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Users\user\Desktop\KxgGGaiW3E.exe"
                                                                                                                                      Imagebase:0x7ff7f30c0000
                                                                                                                                      File size:6'679'218 bytes
                                                                                                                                      MD5 hash:EB0BEAFCB365CD20EB00FF9E19B73232
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 00000000.00000002.2117583475.000002B6955C1000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 00000000.00000002.2117583475.000002B695FC1000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:1
                                                                                                                                      Start time:23:02:03
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:3
                                                                                                                                      Start time:23:02:09
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                                                                                                                                      Imagebase:0x7ff7be880000
                                                                                                                                      File size:452'608 bytes
                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:4
                                                                                                                                      Start time:23:02:09
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:5
                                                                                                                                      Start time:23:02:09
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
                                                                                                                                      Imagebase:0xd80000
                                                                                                                                      File size:144'344 bytes
                                                                                                                                      MD5 hash:417D6EA61C097F8DF6FEF2A57F9692DF
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 00000005.00000002.2184893054.0000000000720000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 00000005.00000002.2184893054.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:moderate
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:7
                                                                                                                                      Start time:23:02:13
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:8
                                                                                                                                      Start time:23:02:15
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                      Imagebase:0x7ff7e52b0000
                                                                                                                                      File size:55'320 bytes
                                                                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:9
                                                                                                                                      Start time:23:02:15
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,18279504130272871239,1243418513114917448,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:10
                                                                                                                                      Start time:23:02:17
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:11
                                                                                                                                      Start time:23:02:17
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=608 --field-trial-handle=1972,i,16479660562393968934,10937071673119511898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:13
                                                                                                                                      Start time:23:02:24
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Users\user\KxgGGaiW3E.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Users\user\KxgGGaiW3E.exe"
                                                                                                                                      Imagebase:0x7ff703010000
                                                                                                                                      File size:6'679'218 bytes
                                                                                                                                      MD5 hash:EB0BEAFCB365CD20EB00FF9E19B73232
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 0000000D.00000002.2407170841.0000017BEF8E1000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 0000000D.00000002.2407170841.0000017BEEEE1000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:14
                                                                                                                                      Start time:23:02:24
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:16
                                                                                                                                      Start time:23:02:31
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                                                                                                                                      Imagebase:0x7ff7be880000
                                                                                                                                      File size:452'608 bytes
                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:17
                                                                                                                                      Start time:23:02:31
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:18
                                                                                                                                      Start time:23:02:32
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):
                                                                                                                                      Commandline:"C:\Windows\System32\svchost.exe"
                                                                                                                                      Imagebase:
                                                                                                                                      File size:55'320 bytes
                                                                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 00000012.00000002.3307610797.0000000000720000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 00000012.00000002.3307610797.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:19
                                                                                                                                      Start time:23:02:32
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Users\user\KxgGGaiW3E.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Users\user\KxgGGaiW3E.exe"
                                                                                                                                      Imagebase:0x7ff703010000
                                                                                                                                      File size:6'679'218 bytes
                                                                                                                                      MD5 hash:EB0BEAFCB365CD20EB00FF9E19B73232
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 00000013.00000002.2435090839.0000020599B21000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 00000013.00000002.2435090839.000002059A521000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:20
                                                                                                                                      Start time:23:02:32
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:21
                                                                                                                                      Start time:23:02:32
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
                                                                                                                                      Wow64 process (32bit):
                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
                                                                                                                                      Imagebase:
                                                                                                                                      File size:144'344 bytes
                                                                                                                                      MD5 hash:417D6EA61C097F8DF6FEF2A57F9692DF
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:22
                                                                                                                                      Start time:23:02:33
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                      Wow64 process (32bit):
                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                                                                                                                      Imagebase:
                                                                                                                                      File size:2'141'552 bytes
                                                                                                                                      MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:23
                                                                                                                                      Start time:23:02:33
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                      Wow64 process (32bit):
                                                                                                                                      Commandline:"C:\Windows\System32\cmd.exe"
                                                                                                                                      Imagebase:
                                                                                                                                      File size:289'792 bytes
                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:24
                                                                                                                                      Start time:23:02:33
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\regedit.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Windows\regedit.exe"
                                                                                                                                      Imagebase:0x7ff725d90000
                                                                                                                                      File size:370'176 bytes
                                                                                                                                      MD5 hash:999A30979F6195BF562068639FFC4426
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:25
                                                                                                                                      Start time:23:02:34
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
                                                                                                                                      Imagebase:0xe30000
                                                                                                                                      File size:306'264 bytes
                                                                                                                                      MD5 hash:2B2AE2C9C5D693D2306EF388583B1A03
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 00000019.00000002.3309899452.0000000007E66000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:27
                                                                                                                                      Start time:23:02:40
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                                                                                                                                      Imagebase:0x7ff7be880000
                                                                                                                                      File size:452'608 bytes
                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:28
                                                                                                                                      Start time:23:02:40
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:29
                                                                                                                                      Start time:23:02:41
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
                                                                                                                                      Imagebase:0xed0000
                                                                                                                                      File size:166'912 bytes
                                                                                                                                      MD5 hash:A7790328035BBFCF041A6D815F9C28DF
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 0000001D.00000002.2488394877.0000000000720000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Quasar, Description: Yara detected Quasar RAT, Source: 0000001D.00000002.2488394877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:31
                                                                                                                                      Start time:23:02:44
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=wmplayer.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:32
                                                                                                                                      Start time:23:02:45
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1876,i,14537101740333488740,3287298464352964342,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:34
                                                                                                                                      Start time:23:02:47
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=wmplayer.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:35
                                                                                                                                      Start time:23:02:47
                                                                                                                                      Start date:23/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1996,i,6191957489455060914,12654374120200284850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Reset < >

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:6.4%
                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                        Signature Coverage:28.2%
                                                                                                                                        Total number of Nodes:1041
                                                                                                                                        Total number of Limit Nodes:31
                                                                                                                                        execution_graph 18977 7ff7f30c5770 18987 7ff7f30cc8d0 FlsAlloc 18977->18987 18979 7ff7f30c5779 18980 7ff7f30c57a1 18979->18980 19000 7ff7f30cc800 GetModuleHandleExW 18979->19000 18982 7ff7f30c5789 19001 7ff7f30c5600 18982->19001 18988 7ff7f30cc8f0 18987->18988 18989 7ff7f30cca1e 18987->18989 19029 7ff7f30d5980 18988->19029 18989->18979 18991 7ff7f30cc8f5 18992 7ff7f30d4720 10 API calls 18991->18992 18993 7ff7f30cc8fa 18992->18993 18993->18989 18994 7ff7f30cd980 9 API calls 18993->18994 18995 7ff7f30cc922 18994->18995 18996 7ff7f30cc941 18995->18996 18997 7ff7f30cc94a GetCurrentProcess GetProcessAffinityMask 18995->18997 18999 7ff7f30cc9b8 18995->18999 18998 7ff7f30cc994 QueryInformationJobObject 18996->18998 18997->18996 18998->18999 18999->18979 19000->18982 19190 7ff7f30c90e0 19001->19190 19003 7ff7f30c560e 19004 7ff7f30c5744 19003->19004 19198 7ff7f30ce630 19003->19198 19004->18980 19025 7ff7f30cccf0 19004->19025 19008 7ff7f30c562b 19008->19004 19009 7ff7f30c5653 RtlAddVectoredExceptionHandler 19008->19009 19010 7ff7f30c5667 19009->19010 19011 7ff7f30c566c 19009->19011 19013 7ff7f30c56a0 19010->19013 19014 7ff7f30cd980 9 API calls 19010->19014 19012 7ff7f30cd980 9 API calls 19011->19012 19012->19010 19015 7ff7f30c56fa 19013->19015 19207 7ff7f30ce180 19013->19207 19014->19013 19214 7ff7f30cb590 19015->19214 19018 7ff7f30c56ff 19018->19004 19228 7ff7f30c53c0 19018->19228 19026 7ff7f30cd8cd 19025->19026 19589 7ff7f30cc800 GetModuleHandleExW 19026->19589 19028 7ff7f30c579a 19158 7ff7f30cb160 19029->19158 19032 7ff7f30cb160 9 API calls 19033 7ff7f30d59be 19032->19033 19034 7ff7f30cb160 9 API calls 19033->19034 19035 7ff7f30d59d9 19034->19035 19036 7ff7f30cb160 9 API calls 19035->19036 19037 7ff7f30d59f4 19036->19037 19038 7ff7f30cb160 9 API calls 19037->19038 19039 7ff7f30d5a14 19038->19039 19040 7ff7f30cb160 9 API calls 19039->19040 19041 7ff7f30d5a2f 19040->19041 19042 7ff7f30cb160 9 API calls 19041->19042 19043 7ff7f30d5a4f 19042->19043 19044 7ff7f30cb160 9 API calls 19043->19044 19045 7ff7f30d5a6a 19044->19045 19046 7ff7f30cb160 9 API calls 19045->19046 19047 7ff7f30d5a85 19046->19047 19048 7ff7f30cb160 9 API calls 19047->19048 19049 7ff7f30d5aa0 19048->19049 19050 7ff7f30cb160 9 API calls 19049->19050 19051 7ff7f30d5ac0 19050->19051 19052 7ff7f30cb160 9 API calls 19051->19052 19053 7ff7f30d5ae0 19052->19053 19164 7ff7f30cb360 19053->19164 19056 7ff7f30cb360 9 API calls 19057 7ff7f30d5b10 19056->19057 19058 7ff7f30cb360 9 API calls 19057->19058 19059 7ff7f30d5b25 19058->19059 19060 7ff7f30cb360 9 API calls 19059->19060 19061 7ff7f30d5b3a 19060->19061 19062 7ff7f30cb360 9 API calls 19061->19062 19063 7ff7f30d5b4f 19062->19063 19064 7ff7f30cb360 9 API calls 19063->19064 19065 7ff7f30d5b69 19064->19065 19066 7ff7f30cb360 9 API calls 19065->19066 19067 7ff7f30d5b7e 19066->19067 19068 7ff7f30cb360 9 API calls 19067->19068 19069 7ff7f30d5b93 19068->19069 19070 7ff7f30cb360 9 API calls 19069->19070 19071 7ff7f30d5ba8 19070->19071 19072 7ff7f30cb360 9 API calls 19071->19072 19073 7ff7f30d5bbd 19072->19073 19074 7ff7f30cb360 9 API calls 19073->19074 19075 7ff7f30d5bd2 19074->19075 19076 7ff7f30cb360 9 API calls 19075->19076 19077 7ff7f30d5be7 19076->19077 19078 7ff7f30cb360 9 API calls 19077->19078 19079 7ff7f30d5c01 19078->19079 19080 7ff7f30cb360 9 API calls 19079->19080 19081 7ff7f30d5c1b 19080->19081 19082 7ff7f30cb360 9 API calls 19081->19082 19083 7ff7f30d5c30 19082->19083 19084 7ff7f30cb360 9 API calls 19083->19084 19085 7ff7f30d5c45 19084->19085 19086 7ff7f30cb360 9 API calls 19085->19086 19087 7ff7f30d5c5a 19086->19087 19088 7ff7f30cb360 9 API calls 19087->19088 19089 7ff7f30d5c6f 19088->19089 19090 7ff7f30cb360 9 API calls 19089->19090 19091 7ff7f30d5c89 19090->19091 19092 7ff7f30cb360 9 API calls 19091->19092 19093 7ff7f30d5ca3 19092->19093 19094 7ff7f30cb360 9 API calls 19093->19094 19095 7ff7f30d5cb8 19094->19095 19096 7ff7f30cb360 9 API calls 19095->19096 19097 7ff7f30d5ccd 19096->19097 19098 7ff7f30cb360 9 API calls 19097->19098 19099 7ff7f30d5ce2 19098->19099 19100 7ff7f30cb360 9 API calls 19099->19100 19101 7ff7f30d5cf7 19100->19101 19102 7ff7f30cb360 9 API calls 19101->19102 19103 7ff7f30d5d0c 19102->19103 19104 7ff7f30cb360 9 API calls 19103->19104 19105 7ff7f30d5d21 19104->19105 19106 7ff7f30cb360 9 API calls 19105->19106 19107 7ff7f30d5d36 19106->19107 19108 7ff7f30cb360 9 API calls 19107->19108 19109 7ff7f30d5d4b 19108->19109 19110 7ff7f30cb360 9 API calls 19109->19110 19111 7ff7f30d5d60 19110->19111 19112 7ff7f30cb360 9 API calls 19111->19112 19113 7ff7f30d5d75 19112->19113 19114 7ff7f30cb360 9 API calls 19113->19114 19115 7ff7f30d5d8a 19114->19115 19116 7ff7f30cb360 9 API calls 19115->19116 19117 7ff7f30d5d9f 19116->19117 19118 7ff7f30cb360 9 API calls 19117->19118 19119 7ff7f30d5db4 19118->19119 19120 7ff7f30cb360 9 API calls 19119->19120 19121 7ff7f30d5dc9 19120->19121 19122 7ff7f30cb360 9 API calls 19121->19122 19123 7ff7f30d5dde 19122->19123 19124 7ff7f30cb360 9 API calls 19123->19124 19125 7ff7f30d5df3 19124->19125 19126 7ff7f30cb360 9 API calls 19125->19126 19127 7ff7f30d5e08 19126->19127 19128 7ff7f30cb360 9 API calls 19127->19128 19129 7ff7f30d5e1d 19128->19129 19130 7ff7f30cb360 9 API calls 19129->19130 19131 7ff7f30d5e32 19130->19131 19132 7ff7f30cb360 9 API calls 19131->19132 19133 7ff7f30d5e47 19132->19133 19134 7ff7f30cb360 9 API calls 19133->19134 19135 7ff7f30d5e5c 19134->19135 19136 7ff7f30cb360 9 API calls 19135->19136 19137 7ff7f30d5e71 19136->19137 19138 7ff7f30cb360 9 API calls 19137->19138 19139 7ff7f30d5e86 19138->19139 19140 7ff7f30cb360 9 API calls 19139->19140 19141 7ff7f30d5ea0 19140->19141 19142 7ff7f30cb360 9 API calls 19141->19142 19143 7ff7f30d5eba 19142->19143 19144 7ff7f30cb360 9 API calls 19143->19144 19145 7ff7f30d5ed4 19144->19145 19146 7ff7f30cb360 9 API calls 19145->19146 19147 7ff7f30d5eee 19146->19147 19148 7ff7f30cb360 9 API calls 19147->19148 19149 7ff7f30d5f08 19148->19149 19150 7ff7f30cb360 9 API calls 19149->19150 19151 7ff7f30d5f22 19150->19151 19152 7ff7f30cb360 9 API calls 19151->19152 19153 7ff7f30d5f37 19152->19153 19154 7ff7f30cb360 9 API calls 19153->19154 19155 7ff7f30d5f51 19154->19155 19156 7ff7f30cb360 9 API calls 19155->19156 19157 7ff7f30d5f66 19156->19157 19163 7ff7f30cb193 19158->19163 19162 7ff7f30cb197 19176 7ff7f312ac20 19162->19176 19163->19162 19163->19163 19170 7ff7f30cd980 19163->19170 19167 7ff7f30cb390 19164->19167 19165 7ff7f30cd980 9 API calls 19166 7ff7f30cb4e8 19165->19166 19168 7ff7f312ac20 8 API calls 19166->19168 19167->19165 19167->19167 19169 7ff7f30cb500 19168->19169 19169->19056 19173 7ff7f30cd9f0 19170->19173 19171 7ff7f30cda70 _wcsicmp 19171->19173 19175 7ff7f30cda8d 19171->19175 19172 7ff7f312ac20 8 API calls 19174 7ff7f30cdb6d 19172->19174 19173->19171 19173->19175 19174->19162 19175->19172 19177 7ff7f312ac29 19176->19177 19178 7ff7f30cb30e 19177->19178 19179 7ff7f312b578 IsProcessorFeaturePresent 19177->19179 19178->19032 19180 7ff7f312b590 19179->19180 19185 7ff7f312b64c RtlCaptureContext 19180->19185 19186 7ff7f312b666 RtlLookupFunctionEntry 19185->19186 19187 7ff7f312b67c RtlVirtualUnwind 19186->19187 19188 7ff7f312b5a3 19186->19188 19187->19186 19187->19188 19189 7ff7f312b544 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 19188->19189 19237 7ff7f312ab74 19190->19237 19193 7ff7f30c9134 19193->19003 19195 7ff7f30c9102 19195->19193 19196 7ff7f30cccd0 InitializeCriticalSectionEx 19195->19196 19197 7ff7f30c912d 19196->19197 19197->19003 19199 7ff7f30cccd0 InitializeCriticalSectionEx 19198->19199 19200 7ff7f30c561b 19199->19200 19200->19004 19201 7ff7f30c59b0 19200->19201 19202 7ff7f312ab74 _swprintf_c_l 3 API calls 19201->19202 19204 7ff7f30c59ce 19202->19204 19203 7ff7f30c5a75 19203->19008 19204->19203 19265 7ff7f30c7260 19204->19265 19206 7ff7f30c5a0b 19206->19008 19208 7ff7f30ce293 19207->19208 19209 7ff7f30ce1ab 19207->19209 19208->19015 19210 7ff7f312ab74 _swprintf_c_l 3 API calls 19209->19210 19211 7ff7f30ce1cf 19210->19211 19212 7ff7f30cccd0 InitializeCriticalSectionEx 19211->19212 19213 7ff7f30ce202 QueryPerformanceFrequency GetSystemTimeAsFileTime QueryPerformanceCounter 19212->19213 19213->19208 19215 7ff7f312a513 19214->19215 19216 7ff7f30cb5c5 EventRegister 19215->19216 19217 7ff7f30cccd0 InitializeCriticalSectionEx 19216->19217 19218 7ff7f30cb63b 19217->19218 19268 7ff7f30cc070 19218->19268 19221 7ff7f30cb67e 19221->19018 19222 7ff7f30cb65a 19222->19221 19284 7ff7f30c8d90 19222->19284 19224 7ff7f30cb663 19224->19221 19291 7ff7f30cf1c0 19224->19291 19225 7ff7f30cb673 19225->19018 19232 7ff7f30c53e4 19228->19232 19234 7ff7f30c54c5 19228->19234 19229 7ff7f30c55ef 19229->19004 19235 7ff7f30cccd0 19229->19235 19231 7ff7f30c55e2 RaiseFailFastException 19231->19229 19232->19234 19583 7ff7f30cca30 LoadLibraryExW 19232->19583 19234->19229 19586 7ff7f30cca80 19234->19586 19236 7ff7f312a7d1 InitializeCriticalSectionEx 19235->19236 19243 7ff7f312ac40 19237->19243 19240 7ff7f30d1db0 19241 7ff7f30cccd0 InitializeCriticalSectionEx 19240->19241 19242 7ff7f30d1dfc 19241->19242 19242->19195 19244 7ff7f312ac5a malloc 19243->19244 19245 7ff7f312ac4b 19244->19245 19246 7ff7f30c90f5 19244->19246 19245->19244 19247 7ff7f312ac6a 19245->19247 19246->19193 19246->19240 19248 7ff7f312ac75 19247->19248 19252 7ff7f312b804 19247->19252 19256 7ff7f312b824 19248->19256 19253 7ff7f312b812 std::bad_alloc::bad_alloc 19252->19253 19260 7ff7f312c53c 19253->19260 19255 7ff7f312b823 19257 7ff7f312b832 std::bad_alloc::bad_alloc 19256->19257 19258 7ff7f312c53c Concurrency::cancel_current_task 2 API calls 19257->19258 19259 7ff7f312ac7b 19258->19259 19261 7ff7f312c55b 19260->19261 19262 7ff7f312c5a6 RaiseException 19261->19262 19263 7ff7f312c584 RtlPcToFileHeader 19261->19263 19262->19255 19264 7ff7f312c59c 19263->19264 19264->19262 19266 7ff7f312ab74 _swprintf_c_l 3 API calls 19265->19266 19267 7ff7f30c727e 19266->19267 19267->19206 19301 7ff7f30d3d50 19268->19301 19270 7ff7f30cb646 19270->19221 19271 7ff7f30db050 19270->19271 19312 7ff7f30d4910 QueryPerformanceFrequency 19271->19312 19273 7ff7f30db060 19275 7ff7f30db102 19273->19275 19313 7ff7f30d4260 19273->19313 19283 7ff7f30db374 19275->19283 19327 7ff7f30f2080 19275->19327 19277 7ff7f30db50f 19278 7ff7f312ab74 _swprintf_c_l 3 API calls 19277->19278 19277->19283 19279 7ff7f30db64d 19278->19279 19279->19283 19356 7ff7f30d3ea0 19279->19356 19281 7ff7f30db670 19281->19283 19361 7ff7f30f0b10 19281->19361 19283->19222 19285 7ff7f30c8da2 19284->19285 19286 7ff7f30c8ddd 19285->19286 19558 7ff7f30d1c40 CreateEventW 19285->19558 19286->19224 19288 7ff7f30c8db4 19288->19286 19559 7ff7f30ccb60 CreateThread 19288->19559 19290 7ff7f30c8dd3 19290->19224 19292 7ff7f30cf1d7 19291->19292 19293 7ff7f30cf1df 19292->19293 19294 7ff7f312ab74 _swprintf_c_l 3 API calls 19292->19294 19293->19225 19296 7ff7f30cf211 19294->19296 19295 7ff7f30cf348 19295->19225 19296->19295 19298 7ff7f30cf2a5 19296->19298 19562 7ff7f30d6270 19296->19562 19300 7ff7f30cf2e2 19298->19300 19568 7ff7f30d6500 19298->19568 19300->19225 19306 7ff7f30d6b60 19301->19306 19305 7ff7f30d3d8f 19305->19270 19307 7ff7f312ab74 _swprintf_c_l 3 API calls 19306->19307 19308 7ff7f30d3d78 19307->19308 19308->19305 19309 7ff7f30d86c0 19308->19309 19310 7ff7f312ab74 _swprintf_c_l 3 API calls 19309->19310 19311 7ff7f30d86d5 19310->19311 19311->19305 19312->19273 19314 7ff7f30d4283 19313->19314 19315 7ff7f30d43d4 19314->19315 19316 7ff7f30d4297 GetCurrentProcess IsProcessInJob 19314->19316 19317 7ff7f30d4422 GlobalMemoryStatusEx 19315->19317 19321 7ff7f30d4418 19315->19321 19318 7ff7f30d4393 19316->19318 19319 7ff7f30d42ec 19316->19319 19317->19321 19318->19315 19320 7ff7f30d43ab GlobalMemoryStatusEx 19318->19320 19319->19318 19322 7ff7f30d42f6 QueryInformationJobObject 19319->19322 19320->19315 19323 7ff7f312ac20 8 API calls 19321->19323 19322->19318 19324 7ff7f30d4318 19322->19324 19325 7ff7f30d4464 19323->19325 19324->19318 19326 7ff7f30d435c GlobalMemoryStatusEx 19324->19326 19325->19275 19326->19318 19386 7ff7f30d4970 VirtualAlloc 19327->19386 19329 7ff7f30f20a8 19331 7ff7f30f2114 19329->19331 19473 7ff7f30d4700 InitializeCriticalSection 19329->19473 19389 7ff7f30fd240 19331->19389 19333 7ff7f30f216f 19355 7ff7f30f2388 19333->19355 19421 7ff7f30f1e70 19333->19421 19335 7ff7f30f2283 19425 7ff7f30ef4e0 19335->19425 19339 7ff7f30f22c9 19340 7ff7f30f22e5 EnterCriticalSection 19339->19340 19341 7ff7f30f2332 19339->19341 19339->19355 19342 7ff7f30f2301 19340->19342 19343 7ff7f30f230e LeaveCriticalSection 19340->19343 19432 7ff7f30d49b0 19341->19432 19342->19343 19345 7ff7f30f2371 LeaveCriticalSection 19342->19345 19343->19341 19348 7ff7f30f237d 19345->19348 19346 7ff7f30f2343 19347 7ff7f30f2347 19346->19347 19351 7ff7f30f23b2 19346->19351 19347->19348 19349 7ff7f30f2350 EnterCriticalSection 19347->19349 19474 7ff7f30d4a60 VirtualFree 19348->19474 19349->19345 19351->19355 19435 7ff7f3104c10 19351->19435 19355->19277 19357 7ff7f312ab74 _swprintf_c_l 3 API calls 19356->19357 19358 7ff7f30d3ec6 19357->19358 19359 7ff7f30d3ece CreateEventW 19358->19359 19360 7ff7f30d3ef0 19358->19360 19359->19360 19360->19281 19362 7ff7f30f0b96 _swprintf_c_l 19361->19362 19363 7ff7f30d3ea0 4 API calls 19362->19363 19364 7ff7f30f0ba4 19363->19364 19365 7ff7f30f1597 19364->19365 19535 7ff7f30d48f0 QueryPerformanceCounter 19364->19535 19365->19283 19367 7ff7f30f0bc2 19536 7ff7f30f4020 19367->19536 19369 7ff7f30f0ee7 19369->19365 19370 7ff7f30f4020 7 API calls 19369->19370 19372 7ff7f30f0f80 19370->19372 19371 7ff7f30f4020 7 API calls 19373 7ff7f30f0ff4 19371->19373 19372->19365 19372->19371 19373->19365 19375 7ff7f30f117e 19373->19375 19547 7ff7f30f41b0 19373->19547 19375->19365 19376 7ff7f312ab74 _swprintf_c_l 3 API calls 19375->19376 19377 7ff7f30f13fa 19376->19377 19377->19365 19378 7ff7f30f1446 19377->19378 19379 7ff7f30f145d 19377->19379 19378->19365 19381 7ff7f30f1453 DebugBreak 19378->19381 19380 7ff7f312ab74 _swprintf_c_l 3 API calls 19379->19380 19382 7ff7f30f14a9 19380->19382 19381->19365 19382->19365 19383 7ff7f312ab74 _swprintf_c_l 3 API calls 19382->19383 19384 7ff7f30f1536 19383->19384 19384->19365 19553 7ff7f30d4700 InitializeCriticalSection 19384->19553 19387 7ff7f30d4991 VirtualFree 19386->19387 19388 7ff7f30d49a9 19386->19388 19387->19329 19388->19329 19411 7ff7f30fd2a8 19389->19411 19390 7ff7f30fdc75 19390->19333 19392 7ff7f30fd88d 19393 7ff7f31020c0 22 API calls 19392->19393 19394 7ff7f30fd8be 19393->19394 19396 7ff7f31020c0 22 API calls 19394->19396 19395 7ff7f30fd7a1 19395->19392 19397 7ff7f30d4a80 3 API calls 19395->19397 19400 7ff7f30fd882 19395->19400 19414 7ff7f30fd5b8 19395->19414 19398 7ff7f30fd8d8 19396->19398 19399 7ff7f30fd81e 19397->19399 19403 7ff7f31020c0 22 API calls 19398->19403 19399->19400 19399->19414 19486 7ff7f30d4a60 VirtualFree 19399->19486 19487 7ff7f30d4a60 VirtualFree 19400->19487 19405 7ff7f30fd9dc 19403->19405 19404 7ff7f30d49b0 3 API calls 19404->19414 19406 7ff7f30fdaee 19405->19406 19405->19414 19488 7ff7f30d4a60 VirtualFree 19405->19488 19407 7ff7f30fdb19 19406->19407 19489 7ff7f30d4a60 VirtualFree 19406->19489 19418 7ff7f30fdb3f 19407->19418 19490 7ff7f30d4a60 VirtualFree 19407->19490 19409 7ff7f31020c0 22 API calls 19409->19411 19411->19390 19411->19409 19413 7ff7f30fd66c 19411->19413 19411->19414 19415 7ff7f30fd604 19411->19415 19475 7ff7f31020c0 19413->19475 19414->19390 19414->19404 19415->19413 19485 7ff7f30d4a60 VirtualFree 19415->19485 19417 7ff7f31020c0 22 API calls 19417->19418 19418->19390 19418->19414 19418->19417 19419 7ff7f30fdc79 19418->19419 19419->19390 19491 7ff7f30d4a60 VirtualFree 19419->19491 19422 7ff7f30f1e8f 19421->19422 19424 7ff7f30f1eac 19422->19424 19504 7ff7f30d3f60 19422->19504 19424->19335 19426 7ff7f30ef542 19425->19426 19427 7ff7f312ac20 8 API calls 19426->19427 19428 7ff7f30ef65c 19427->19428 19429 7ff7f30d4a80 19428->19429 19430 7ff7f30d4ac4 GetCurrentProcess VirtualAllocExNuma 19429->19430 19431 7ff7f30d4aa5 VirtualAlloc 19429->19431 19430->19339 19431->19430 19433 7ff7f30d49cb VirtualAlloc 19432->19433 19434 7ff7f30d49ee GetCurrentProcess VirtualAllocExNuma 19432->19434 19433->19346 19434->19346 19511 7ff7f3104b20 19435->19511 19438 7ff7f30f17e0 19445 7ff7f30f1810 19438->19445 19439 7ff7f30f1e3b 19533 7ff7f30d3e00 CloseHandle 19439->19533 19440 7ff7f30f1e47 19442 7ff7f30f1e50 19440->19442 19443 7ff7f30f1e5c 19440->19443 19534 7ff7f30d3e00 CloseHandle 19442->19534 19443->19355 19446 7ff7f30d3ea0 4 API calls 19445->19446 19471 7ff7f30f186f 19445->19471 19447 7ff7f30f18b6 19446->19447 19448 7ff7f30d3ea0 4 API calls 19447->19448 19447->19471 19449 7ff7f30f18cc _swprintf_c_l 19448->19449 19449->19471 19517 7ff7f30d4080 19449->19517 19451 7ff7f30f1c2d 19452 7ff7f30d3ea0 4 API calls 19451->19452 19453 7ff7f30f1caa 19452->19453 19456 7ff7f30d3ea0 4 API calls 19453->19456 19470 7ff7f30f1cec 19453->19470 19454 7ff7f30f1df3 19458 7ff7f30f1dfc 19454->19458 19459 7ff7f30f1e08 19454->19459 19455 7ff7f30f1de7 19529 7ff7f30d3e00 CloseHandle 19455->19529 19460 7ff7f30f1cc0 19456->19460 19530 7ff7f30d3e00 CloseHandle 19458->19530 19462 7ff7f30f1e11 19459->19462 19463 7ff7f30f1e1d 19459->19463 19460->19470 19524 7ff7f30d3e20 19460->19524 19531 7ff7f30d3e00 CloseHandle 19462->19531 19465 7ff7f30f1e26 19463->19465 19463->19471 19532 7ff7f30d3e00 CloseHandle 19465->19532 19467 7ff7f30f1cd6 19469 7ff7f30d3ea0 4 API calls 19467->19469 19467->19470 19469->19470 19470->19454 19470->19455 19470->19471 19471->19439 19471->19440 19472 7ff7f30f1d9a 19471->19472 19472->19355 19473->19331 19474->19355 19476 7ff7f31020ef 19475->19476 19477 7ff7f3102125 19476->19477 19478 7ff7f310212f 19476->19478 19483 7ff7f3102157 19476->19483 19492 7ff7f30d4b00 19477->19492 19480 7ff7f30d4a80 3 API calls 19478->19480 19482 7ff7f310213d 19480->19482 19482->19483 19503 7ff7f30d4a60 VirtualFree 19482->19503 19483->19395 19485->19415 19486->19400 19487->19392 19488->19406 19489->19407 19490->19418 19491->19419 19493 7ff7f30d4bc6 GetLargePageMinimum 19492->19493 19494 7ff7f30d4b2e LookupPrivilegeValueW 19492->19494 19496 7ff7f30d4c03 GetCurrentProcess VirtualAllocExNuma 19493->19496 19497 7ff7f30d4be6 VirtualAlloc 19493->19497 19495 7ff7f30d4b4a GetCurrentProcess OpenProcessToken 19494->19495 19499 7ff7f30d4bff 19494->19499 19498 7ff7f30d4b81 AdjustTokenPrivileges GetLastError CloseHandle 19495->19498 19495->19499 19496->19499 19497->19499 19498->19499 19500 7ff7f30d4bbb 19498->19500 19501 7ff7f312ac20 8 API calls 19499->19501 19500->19493 19500->19499 19502 7ff7f30d4c36 19501->19502 19502->19482 19503->19483 19505 7ff7f30d3f68 19504->19505 19506 7ff7f30d3f81 GetLogicalProcessorInformation 19505->19506 19510 7ff7f30d3fad 19505->19510 19507 7ff7f30d3fb4 19506->19507 19508 7ff7f30d3fa2 GetLastError 19506->19508 19509 7ff7f30d3ff1 GetLogicalProcessorInformation 19507->19509 19507->19510 19508->19507 19508->19510 19509->19510 19510->19424 19512 7ff7f3104b39 19511->19512 19515 7ff7f30f24bc 19511->19515 19513 7ff7f3104b54 LoadLibraryExW 19512->19513 19512->19515 19514 7ff7f3104b82 GetProcAddress 19513->19514 19513->19515 19516 7ff7f3104b97 19514->19516 19515->19438 19516->19515 19518 7ff7f30d416f GlobalMemoryStatusEx 19517->19518 19519 7ff7f30d40b7 GetCurrentProcess 19517->19519 19523 7ff7f30d40d8 19518->19523 19520 7ff7f30d40d0 19519->19520 19520->19518 19520->19523 19521 7ff7f312ac20 8 API calls 19522 7ff7f30d4248 19521->19522 19522->19451 19523->19521 19525 7ff7f312ab74 _swprintf_c_l 3 API calls 19524->19525 19526 7ff7f30d3e46 19525->19526 19527 7ff7f30d3e4e CreateEventW 19526->19527 19528 7ff7f30d3e6e 19526->19528 19527->19528 19528->19467 19529->19454 19530->19459 19531->19463 19532->19471 19533->19440 19534->19443 19535->19367 19537 7ff7f30f4046 19536->19537 19538 7ff7f30f4097 EnterCriticalSection 19537->19538 19540 7ff7f30f40fa 19537->19540 19539 7ff7f30f40b3 19538->19539 19544 7ff7f30f40d5 LeaveCriticalSection 19539->19544 19545 7ff7f30f4137 LeaveCriticalSection 19539->19545 19541 7ff7f30f4143 19540->19541 19542 7ff7f30d49b0 3 API calls 19540->19542 19541->19369 19543 7ff7f30f410f 19542->19543 19543->19541 19546 7ff7f30f411c EnterCriticalSection 19543->19546 19544->19540 19545->19541 19546->19545 19548 7ff7f30f41cf 19547->19548 19552 7ff7f30f4243 _swprintf_c_l 19547->19552 19549 7ff7f30f4232 19548->19549 19548->19552 19554 7ff7f30d4c50 VirtualAlloc 19549->19554 19552->19373 19553->19365 19555 7ff7f30d4c8b 19554->19555 19556 7ff7f30d4c9c 19554->19556 19555->19556 19557 7ff7f30d4c90 VirtualUnlock 19555->19557 19556->19552 19557->19556 19558->19288 19560 7ff7f30ccb95 SetThreadPriority ResumeThread FindCloseChangeNotification 19559->19560 19561 7ff7f30ccb8f 19559->19561 19560->19290 19561->19290 19563 7ff7f30d62a3 _swprintf_c_l 19562->19563 19567 7ff7f30d62c9 _swprintf_c_l 19563->19567 19571 7ff7f30d7240 19563->19571 19565 7ff7f30d62c0 19566 7ff7f30cccd0 InitializeCriticalSectionEx 19565->19566 19565->19567 19566->19567 19567->19296 19567->19567 19581 7ff7f30cccb0 19568->19581 19570 7ff7f30d6512 19572 7ff7f30d4a80 3 API calls 19571->19572 19573 7ff7f30d7262 19572->19573 19574 7ff7f30d726a 19573->19574 19575 7ff7f30d49b0 3 API calls 19573->19575 19574->19565 19576 7ff7f30d7288 19575->19576 19579 7ff7f30d7293 _swprintf_c_l 19576->19579 19580 7ff7f30d4a60 VirtualFree 19576->19580 19578 7ff7f30d73ae 19578->19565 19579->19565 19579->19579 19580->19578 19581->19570 19582 7ff7f312a669 DeleteCriticalSection 19581->19582 19584 7ff7f30cca4e GetProcAddress 19583->19584 19585 7ff7f30cca63 19583->19585 19584->19585 19585->19234 19587 7ff7f30cca94 19586->19587 19587->19587 19588 7ff7f30cca9d GetStdHandle WriteFile 19587->19588 19588->19231 19589->19028 19590 7ff7f30caa30 19591 7ff7f30caa40 19590->19591 19592 7ff7f30caa5f _swprintf_c_l 19591->19592 19600 7ff7f30c71a0 19591->19600 19606 7ff7f30c6a40 19592->19606 19597 7ff7f30caaa1 19619 7ff7f30ce4a0 19597->19619 19601 7ff7f30c71d0 _swprintf_c_l 19600->19601 19605 7ff7f30c71f9 19601->19605 19625 7ff7f30cc5f0 FlsGetValue 19601->19625 19603 7ff7f30c71f1 19604 7ff7f30c6180 7 API calls 19603->19604 19604->19605 19605->19592 19607 7ff7f30c6a5c 19606->19607 19609 7ff7f30c6aed 19606->19609 19628 7ff7f30cc7e0 GetCurrentThreadId 19607->19628 19616 7ff7f30d1c90 19609->19616 19610 7ff7f30c6a66 GetCurrentThreadId GetCurrentProcess GetCurrentThread DuplicateHandle 19629 7ff7f30cc3a0 VirtualQuery 19610->19629 19613 7ff7f30c6ad5 19631 7ff7f30cdeb0 19613->19631 19614 7ff7f30c6ac8 RaiseFailFastException 19614->19613 19617 7ff7f30d1ca1 SetEvent 19616->19617 19618 7ff7f30d1c9a 19616->19618 19617->19597 19618->19597 19621 7ff7f30ce4dc _swprintf_c_l 19619->19621 19620 7ff7f30caaab 19621->19620 19622 7ff7f30cdf70 5 API calls 19621->19622 19623 7ff7f30ce529 _swprintf_c_l 19621->19623 19622->19623 19623->19620 19624 7ff7f312ab74 _swprintf_c_l 3 API calls 19623->19624 19624->19623 19626 7ff7f30cc618 FlsSetValue 19625->19626 19627 7ff7f30cc60a RaiseFailFastException 19625->19627 19627->19626 19628->19610 19630 7ff7f30c6abf 19629->19630 19630->19613 19630->19614 19632 7ff7f30cdec2 19631->19632 19633 7ff7f30cdeca _swprintf_c_l 19631->19633 19632->19609 19634 7ff7f30cdf4f 19633->19634 19636 7ff7f30cdf70 19633->19636 19634->19609 19637 7ff7f30cdf9a QueryPerformanceCounter 19636->19637 19639 7ff7f30cdfc1 _swprintf_c_l 19636->19639 19637->19639 19638 7ff7f312ab74 _swprintf_c_l 3 API calls 19640 7ff7f30ce031 19638->19640 19639->19638 19643 7ff7f30ce05a 19639->19643 19641 7ff7f312ab74 _swprintf_c_l 3 API calls 19640->19641 19644 7ff7f30ce0e7 19640->19644 19641->19643 19643->19644 19645 7ff7f30cc7e0 GetCurrentThreadId 19643->19645 19644->19634 19645->19644 19646 7ff7f30d1e30 19647 7ff7f30d1e4a 19646->19647 19648 7ff7f30d1e55 19646->19648 19649 7ff7f30d1e82 VirtualAlloc 19648->19649 19654 7ff7f30d1ed4 19648->19654 19650 7ff7f30d1ebb 19649->19650 19649->19654 19651 7ff7f312ab74 _swprintf_c_l 3 API calls 19650->19651 19652 7ff7f30d1ecc 19651->19652 19653 7ff7f30d1f21 VirtualFree 19652->19653 19652->19654 19653->19654 19655 7ff7f30dceaf 19656 7ff7f30dceb4 19655->19656 19658 7ff7f30dcf07 19655->19658 19673 7ff7f3100b20 19656->19673 19665 7ff7f30f0670 19658->19665 19660 7ff7f30dcfb1 19661 7ff7f30dcfdc 19660->19661 19662 7ff7f30f41b0 2 API calls 19660->19662 19681 7ff7f30e4400 19661->19681 19662->19661 19664 7ff7f30dd044 19667 7ff7f30f0686 19665->19667 19666 7ff7f30f06b7 19666->19656 19667->19666 19668 7ff7f30f0720 19667->19668 19697 7ff7f30ce2b0 19667->19697 19686 7ff7f3102190 19668->19686 19672 7ff7f30ce2b0 6 API calls 19672->19666 19674 7ff7f3100b39 19673->19674 19678 7ff7f3100b49 19673->19678 19674->19660 19675 7ff7f3100c8b SwitchToThread 19675->19678 19676 7ff7f3100b99 SwitchToThread 19676->19678 19677 7ff7f3100c97 19677->19660 19678->19675 19678->19676 19678->19677 19679 7ff7f3100c40 SwitchToThread 19678->19679 19680 7ff7f3100c56 SwitchToThread 19678->19680 19679->19678 19680->19678 19682 7ff7f30f41b0 2 API calls 19681->19682 19684 7ff7f30e4435 _swprintf_c_l 19682->19684 19683 7ff7f3100b20 4 API calls 19685 7ff7f30e4585 19683->19685 19684->19683 19685->19664 19685->19685 19687 7ff7f3102255 19686->19687 19688 7ff7f31021c9 EnterCriticalSection 19686->19688 19689 7ff7f30f0749 19687->19689 19690 7ff7f30d49b0 3 API calls 19687->19690 19692 7ff7f31021e9 LeaveCriticalSection 19688->19692 19689->19666 19689->19672 19691 7ff7f3102283 19690->19691 19691->19689 19694 7ff7f3102294 EnterCriticalSection 19691->19694 19692->19687 19695 7ff7f31022b3 19694->19695 19696 7ff7f31022ba LeaveCriticalSection 19694->19696 19695->19696 19696->19689 19700 7ff7f30ce2f7 _swprintf_c_l 19697->19700 19698 7ff7f30ce37b 19698->19668 19700->19698 19701 7ff7f30cdf70 5 API calls 19700->19701 19702 7ff7f30ce34b 19700->19702 19701->19702 19702->19698 19703 7ff7f30ce390 19702->19703 19704 7ff7f30ce3e5 19703->19704 19705 7ff7f30ce3ef QueryPerformanceCounter 19703->19705 19709 7ff7f30cdd40 19704->19709 19706 7ff7f30ce441 19705->19706 19706->19698 19711 7ff7f30cdd6a _swprintf_c_l 19709->19711 19710 7ff7f30cdd91 19710->19705 19711->19710 19712 7ff7f312ab74 _swprintf_c_l 3 API calls 19711->19712 19712->19710 19713 7ff7f30df64b 19716 7ff7f3100cd0 19713->19716 19715 7ff7f30df623 19719 7ff7f30dc9d0 19716->19719 19718 7ff7f3100d08 19718->19715 19720 7ff7f30dca19 19719->19720 19721 7ff7f3100b20 4 API calls 19720->19721 19725 7ff7f30dcaf0 19720->19725 19726 7ff7f30dcb26 _swprintf_c_l 19721->19726 19722 7ff7f30f41b0 2 API calls 19723 7ff7f30dcd0a 19722->19723 19724 7ff7f30e4400 6 API calls 19723->19724 19723->19725 19724->19725 19725->19718 19726->19722 19726->19723 19727 7ff7f30c6e40 19728 7ff7f30c6e6b _swprintf_c_l 19727->19728 19730 7ff7f30c6e96 19728->19730 19731 7ff7f30c6ef0 19728->19731 19732 7ff7f30c6f7f 19731->19732 19733 7ff7f30c6f08 19731->19733 19734 7ff7f30c6f9f 19732->19734 19735 7ff7f30c6f86 19732->19735 19736 7ff7f30c6f66 19733->19736 19741 7ff7f30c6f28 19733->19741 19742 7ff7f30c6f47 19733->19742 19738 7ff7f30c6fcf 19734->19738 19752 7ff7f30c6b50 GetLastError 19734->19752 19737 7ff7f30cca80 2 API calls 19735->19737 19746 7ff7f30c70f0 19736->19746 19740 7ff7f30c6f92 RaiseFailFastException 19737->19740 19738->19730 19740->19734 19744 7ff7f30c6f30 Sleep 19741->19744 19742->19736 19745 7ff7f30c6f59 RaiseFailFastException 19742->19745 19744->19742 19744->19744 19745->19736 19747 7ff7f30c7118 _swprintf_c_l 19746->19747 19748 7ff7f30cc5f0 3 API calls 19747->19748 19751 7ff7f30c7141 19747->19751 19749 7ff7f30c7139 19748->19749 19755 7ff7f30c6180 19749->19755 19751->19732 19753 7ff7f30c6b80 19752->19753 19754 7ff7f30c6ba6 SetLastError 19753->19754 19764 7ff7f30cc7e0 GetCurrentThreadId 19755->19764 19757 7ff7f30c6192 19758 7ff7f30cc3a0 VirtualQuery 19757->19758 19759 7ff7f30c61eb 19758->19759 19760 7ff7f30c61ef RaiseFailFastException 19759->19760 19761 7ff7f30c61fc 19759->19761 19760->19761 19762 7ff7f30cdeb0 5 API calls 19761->19762 19763 7ff7f30c6214 19762->19763 19763->19751 19764->19757 19765 7ff7f31c50d0 19768 7ff7f31c5180 19765->19768 19767 7ff7f31c50de 19770 7ff7f31c519f 19768->19770 19769 7ff7f31c51ee 19769->19767 19770->19769 19771 7ff7f31c51cb CoInitializeEx 19770->19771 19772 7ff7f31c51e2 19771->19772 19772->19769 19773 7ff7f31c523a 19772->19773 19777 7ff7f30c4cb0 19772->19777 19775 7ff7f30c4cb0 28 API calls 19773->19775 19776 7ff7f31c5259 19775->19776 19778 7ff7f30c4d6b 19777->19778 19783 7ff7f31ecd00 19778->19783 19784 7ff7f31ecd12 19783->19784 19787 7ff7f31ecdb0 19784->19787 19786 7ff7f31ecd51 19800 7ff7f30ca7f0 19787->19800 19789 7ff7f31eceea 19832 7ff7f30c4b60 19789->19832 19790 7ff7f31ecebc 19790->19789 19828 7ff7f31ec940 19790->19828 19792 7ff7f31ece2a 19792->19790 19820 7ff7f30ca940 19792->19820 19795 7ff7f30ca7f0 12 API calls 19799 7ff7f31ecf15 19795->19799 19797 7ff7f31ecf5b 19797->19786 19798 7ff7f30ca940 18 API calls 19798->19799 19799->19797 19799->19798 19801 7ff7f30ca833 _swprintf_c_l 19800->19801 19802 7ff7f30ca84d 19801->19802 19803 7ff7f30ca899 19801->19803 19805 7ff7f30ce2b0 6 API calls 19802->19805 19807 7ff7f30ca867 _swprintf_c_l 19802->19807 19804 7ff7f30ce2b0 6 API calls 19803->19804 19806 7ff7f30ca8b3 19803->19806 19804->19806 19805->19807 19808 7ff7f30ca8e4 19806->19808 19809 7ff7f30ca8cf 19806->19809 19836 7ff7f30c9c80 19807->19836 19811 7ff7f30ca3d0 2 API calls 19808->19811 19810 7ff7f30ca3d0 2 API calls 19809->19810 19813 7ff7f30ca8db 19810->19813 19811->19813 19815 7ff7f30ca897 19813->19815 19817 7ff7f30ce2b0 6 API calls 19813->19817 19818 7ff7f30ca91b 19815->19818 19849 7ff7f30c9630 19815->19849 19817->19815 19818->19792 19821 7ff7f30ca982 _swprintf_c_l 19820->19821 19861 7ff7f30ca020 19821->19861 19823 7ff7f30ca9c4 19826 7ff7f30ca9d5 19823->19826 19827 7ff7f30c9630 2 API calls 19823->19827 19824 7ff7f30ca9a3 19824->19823 19825 7ff7f30ce2b0 6 API calls 19824->19825 19825->19823 19826->19792 19827->19826 19829 7ff7f31ec974 19828->19829 19890 7ff7f30c48c0 19829->19890 19831 7ff7f31ec9b1 19831->19789 19833 7ff7f30c4b88 _swprintf_c_l 19832->19833 19834 7ff7f30c4ba1 RaiseFailFastException 19833->19834 19835 7ff7f30c4bae 19833->19835 19834->19835 19835->19795 19838 7ff7f30c9c9d _swprintf_c_l 19836->19838 19837 7ff7f30c9e70 19844 7ff7f30ca3d0 19837->19844 19838->19837 19839 7ff7f30c9e4f 19838->19839 19840 7ff7f30c9e47 19838->19840 19841 7ff7f30c9e38 RaiseFailFastException 19838->19841 19839->19837 19843 7ff7f30ce2b0 6 API calls 19839->19843 19855 7ff7f30ca630 19840->19855 19841->19839 19843->19837 19845 7ff7f30ca437 19844->19845 19846 7ff7f30ca3e2 19844->19846 19845->19815 19846->19845 19847 7ff7f30c9630 2 API calls 19846->19847 19848 7ff7f30ca412 19847->19848 19848->19815 19850 7ff7f30c96c1 19849->19850 19851 7ff7f30c9646 19849->19851 19850->19818 19851->19850 19852 7ff7f30c968c RaiseFailFastException 19851->19852 19853 7ff7f30c9699 19851->19853 19852->19853 19853->19850 19854 7ff7f30c96b4 RaiseFailFastException 19853->19854 19854->19850 19859 7ff7f30ca646 19855->19859 19856 7ff7f30ca7a9 RaiseFailFastException 19856->19859 19857 7ff7f30ca717 RaiseFailFastException 19857->19859 19858 7ff7f30ca72d RaiseFailFastException 19858->19859 19859->19856 19859->19857 19859->19858 19860 7ff7f30ca7bb 19859->19860 19860->19839 19872 7ff7f30ca040 19861->19872 19862 7ff7f30ca084 RaiseFailFastException 19862->19872 19863 7ff7f30ca30b 19864 7ff7f30c9c80 10 API calls 19863->19864 19869 7ff7f30ca2e4 19863->19869 19864->19869 19865 7ff7f30ca3a6 19865->19824 19866 7ff7f30ca301 19868 7ff7f30ca630 3 API calls 19866->19868 19867 7ff7f30ca2f2 RaiseFailFastException 19867->19869 19868->19869 19869->19865 19871 7ff7f30c9630 2 API calls 19869->19871 19870 7ff7f30ca1c0 RaiseFailFastException 19870->19872 19873 7ff7f30ca378 19871->19873 19872->19862 19872->19863 19872->19866 19872->19867 19872->19869 19872->19870 19875 7ff7f30c9630 2 API calls 19872->19875 19876 7ff7f30ca29e RaiseFailFastException 19872->19876 19877 7ff7f30ca2b4 RaiseFailFastException 19872->19877 19878 7ff7f30ce2b0 6 API calls 19872->19878 19879 7ff7f30c9890 19872->19879 19873->19824 19875->19872 19876->19872 19877->19872 19878->19872 19880 7ff7f30c98bd 19879->19880 19883 7ff7f30c98e7 19879->19883 19881 7ff7f30ce2b0 6 API calls 19880->19881 19881->19883 19882 7ff7f30c9a56 19884 7ff7f30c9a5c RaiseFailFastException 19882->19884 19885 7ff7f30c9a69 19882->19885 19883->19882 19887 7ff7f30c9914 19883->19887 19884->19885 19886 7ff7f30c9630 2 API calls 19885->19886 19889 7ff7f30c9a41 19886->19889 19888 7ff7f30c9630 2 API calls 19887->19888 19888->19889 19889->19872 19891 7ff7f30c48da _swprintf_c_l 19890->19891 19894 7ff7f30ccc10 RtlCaptureContext 19891->19894 19895 7ff7f312ac20 8 API calls 19894->19895 19896 7ff7f30c48e9 19895->19896 19896->19831 19897 7ff7f30cbe60 19901 7ff7f30d9681 19897->19901 19905 7ff7f30d94fe 19897->19905 19898 7ff7f30cbe25 19903 7ff7f30d9660 19901->19903 19902 7ff7f30d9549 19902->19898 19903->19902 19913 7ff7f30dbc40 19903->19913 19906 7ff7f30d9565 19905->19906 19907 7ff7f30d953b 19905->19907 19923 7ff7f30dea70 19906->19923 19909 7ff7f30d9544 DebugBreak 19907->19909 19912 7ff7f30d9549 19907->19912 19909->19912 19910 7ff7f30d9588 19911 7ff7f30dbc40 3 API calls 19910->19911 19910->19912 19911->19912 19912->19898 19914 7ff7f30dbc76 19913->19914 19918 7ff7f30dbcaf 19913->19918 19915 7ff7f30dbc89 SwitchToThread 19914->19915 19914->19918 19920 7ff7f30d4960 19914->19920 19915->19914 19917 7ff7f30dbd85 19917->19902 19918->19917 19919 7ff7f30dbd80 DebugBreak 19918->19919 19919->19917 19921 7ff7f30d4964 SleepEx 19920->19921 19922 7ff7f30d496d 19920->19922 19921->19922 19922->19914 19928 7ff7f30dea9f 19923->19928 19925 7ff7f30f6dc0 GetTickCount 19935 7ff7f30decaa 19925->19935 19926 7ff7f30deb59 SwitchToThread 19926->19928 19928->19926 19929 7ff7f30dec7b 19928->19929 19933 7ff7f30deb85 SwitchToThread 19928->19933 19934 7ff7f30d4960 SleepEx 19928->19934 19928->19935 19936 7ff7f3102540 WaitForSingleObject 19928->19936 19937 7ff7f30deb4d SwitchToThread 19928->19937 19938 7ff7f30e66b0 19928->19938 19946 7ff7f30df2d0 19928->19946 19929->19910 19932 7ff7f30e66b0 13 API calls 19932->19935 19933->19928 19934->19928 19935->19925 19935->19928 19935->19932 19965 7ff7f3102380 19935->19965 19979 7ff7f30ded50 19935->19979 19936->19928 19937->19928 19939 7ff7f30e688f 19938->19939 19940 7ff7f30e66e0 19938->19940 19939->19928 19940->19939 19944 7ff7f30e67e9 19940->19944 19994 7ff7f30eea70 19940->19994 19944->19939 20000 7ff7f30d4930 ResetEvent 19944->20000 19947 7ff7f30df30c 19946->19947 19948 7ff7f30df4c2 19946->19948 19949 7ff7f30df37d 19947->19949 19950 7ff7f30df4c7 19947->19950 19952 7ff7f30df38c SwitchToThread 19949->19952 19950->19948 20006 7ff7f30d90d0 19950->20006 19955 7ff7f30df39a 19952->19955 19953 7ff7f30df441 SwitchToThread 19953->19955 19955->19948 19955->19953 19958 7ff7f30df46d SwitchToThread 19955->19958 19959 7ff7f30d4960 SleepEx 19955->19959 19963 7ff7f30df435 SwitchToThread 19955->19963 20002 7ff7f3102540 19955->20002 19958->19955 19959->19955 19963->19955 19966 7ff7f310239d 19965->19966 19967 7ff7f3102529 19965->19967 19968 7ff7f30d4080 10 API calls 19966->19968 19967->19935 19969 7ff7f31023c4 19968->19969 19970 7ff7f3102517 19969->19970 19971 7ff7f30d90d0 WaitForSingleObject 19969->19971 19970->19935 19977 7ff7f31023fd 19971->19977 19972 7ff7f3102500 19972->19935 19973 7ff7f3102489 SwitchToThread 19973->19977 19974 7ff7f3102540 WaitForSingleObject 19974->19977 19975 7ff7f31024b5 SwitchToThread 19975->19977 19976 7ff7f30d4960 SleepEx 19976->19977 19977->19972 19977->19973 19977->19974 19977->19975 19977->19976 19978 7ff7f310247d SwitchToThread 19977->19978 19978->19977 19980 7ff7f30ded8c 19979->19980 19983 7ff7f30deefb 19979->19983 19981 7ff7f30d4960 SleepEx 19980->19981 19980->19983 19985 7ff7f30dedcf 19981->19985 19982 7ff7f3102380 15 API calls 19982->19983 19983->19982 19987 7ff7f30df129 19983->19987 19991 7ff7f30df097 19983->19991 19984 7ff7f30dee7a SwitchToThread 19984->19985 19985->19983 19985->19984 19988 7ff7f30deea6 SwitchToThread 19985->19988 19989 7ff7f30d4960 SleepEx 19985->19989 19990 7ff7f3102540 WaitForSingleObject 19985->19990 19992 7ff7f30dee6e SwitchToThread 19985->19992 19986 7ff7f3102380 15 API calls 19986->19991 19988->19985 19989->19985 19990->19985 19991->19986 19993 7ff7f30df1a7 19991->19993 19992->19985 19995 7ff7f30eeb1b 19994->19995 19997 7ff7f30eec78 19995->19997 20001 7ff7f30d48f0 QueryPerformanceCounter 19995->20001 19998 7ff7f30d4080 10 API calls 19997->19998 19999 7ff7f30eee61 19997->19999 19998->19999 19999->19944 20001->19997 20004 7ff7f3102556 20002->20004 20003 7ff7f310258d 20003->19955 20004->20003 20010 7ff7f30d4cc0 WaitForSingleObject 20004->20010 20007 7ff7f30d90e8 20006->20007 20011 7ff7f30d4cc0 WaitForSingleObject 20007->20011 20012 7ff7f30caae0 20013 7ff7f30caaff 20012->20013 20014 7ff7f30cab22 20013->20014 20024 7ff7f30ccb20 CreateThread 20013->20024 20016 7ff7f30cab14 20017 7ff7f30cab1d 20016->20017 20018 7ff7f30cab29 20016->20018 20027 7ff7f30d1be0 20017->20027 20031 7ff7f30d1cc0 20018->20031 20021 7ff7f30cab39 20022 7ff7f30d1be0 CloseHandle 20021->20022 20023 7ff7f30cab43 20022->20023 20025 7ff7f30ccb44 20024->20025 20026 7ff7f30ccb49 FindCloseChangeNotification 20024->20026 20025->20016 20026->20016 20028 7ff7f30d1c04 20027->20028 20029 7ff7f30d1bef 20027->20029 20028->20014 20029->20028 20030 7ff7f30d1bf8 CloseHandle 20029->20030 20030->20028 20032 7ff7f30d1ced _swprintf_c_l 20031->20032 20037 7ff7f30d1d5e 20031->20037 20033 7ff7f30d1d85 20032->20033 20035 7ff7f30d1d3f 20032->20035 20034 7ff7f30cc630 4 API calls 20033->20034 20034->20037 20038 7ff7f30cc630 20035->20038 20037->20021 20039 7ff7f30cc655 WaitForMultipleObjectsEx 20038->20039 20040 7ff7f30cc66c SetLastError CoWaitForMultipleHandles 20038->20040 20042 7ff7f30cc6ae 20039->20042 20041 7ff7f30cc69a 20040->20041 20040->20042 20041->20042 20043 7ff7f30cc69e SetLastError 20041->20043 20042->20037 20043->20042 20044 7ff7f30f2c20 20045 7ff7f30f2c56 20044->20045 20047 7ff7f30f2c7e 20044->20047 20046 7ff7f30d4080 10 API calls 20045->20046 20046->20047 20048 7ff7f31ebcb0 20049 7ff7f31ebcc1 20048->20049 20051 7ff7f31ebcca 20048->20051 20050 7ff7f31ebce5 20051->20050 20053 7ff7f31ebc40 20051->20053 20054 7ff7f31ebc59 20053->20054 20057 7ff7f31ebd50 20054->20057 20056 7ff7f31ebc69 20056->20050 20058 7ff7f31ebd67 20057->20058 20060 7ff7f31ebdca 20057->20060 20062 7ff7f31ebdf0 20058->20062 20060->20056 20061 7ff7f31ebd7b 20061->20056 20065 7ff7f31ebe23 20062->20065 20063 7ff7f31ebe8b 20063->20061 20064 7ff7f31ebff4 20064->20063 20067 7ff7f30c4cb0 28 API calls 20064->20067 20065->20063 20065->20064 20066 7ff7f30c4cb0 28 API calls 20065->20066 20066->20064 20068 7ff7f31ec0ae 20067->20068 20069 7ff7f30c4338 20070 7ff7f30c433e 20069->20070 20072 7ff7f30c4360 20069->20072 20071 7ff7f30c439c 20072->20071 20073 7ff7f30c4cb0 28 API calls 20072->20073 20074 7ff7f31ecc11 20073->20074 20075 7ff7f31ecdb0 28 API calls 20074->20075 20076 7ff7f31eccf1 20075->20076 20077 7ff7f30da597 20078 7ff7f30da59c 20077->20078 20097 7ff7f30eb910 20078->20097 20081 7ff7f30da5dc 20101 7ff7f30d48f0 QueryPerformanceCounter 20081->20101 20084 7ff7f30da5fd 20102 7ff7f30cbac0 20084->20102 20088 7ff7f30da663 20089 7ff7f30da86c 20088->20089 20094 7ff7f30da7f0 20088->20094 20121 7ff7f30d48f0 QueryPerformanceCounter 20088->20121 20090 7ff7f30eb910 SwitchToThread 20089->20090 20092 7ff7f30da878 20090->20092 20096 7ff7f30da89b 20092->20096 20130 7ff7f30d4950 SetEvent 20092->20130 20122 7ff7f30cb7e0 20094->20122 20098 7ff7f30da5be 20097->20098 20099 7ff7f30eb92f 20097->20099 20098->20081 20112 7ff7f30d4930 ResetEvent 20098->20112 20099->20098 20100 7ff7f30eb971 SwitchToThread 20099->20100 20100->20099 20101->20084 20103 7ff7f30cbad5 20102->20103 20107 7ff7f30cbb38 20103->20107 20142 7ff7f30cc740 EventEnabled 20103->20142 20105 7ff7f30cbb0f 20105->20107 20143 7ff7f30cbc80 EventWrite 20105->20143 20131 7ff7f30c7640 20107->20131 20110 7ff7f30cbb8b 20110->20088 20113 7ff7f30fef80 20110->20113 20114 7ff7f30fefa4 20113->20114 20117 7ff7f30fefc2 20113->20117 20115 7ff7f30f0670 13 API calls 20114->20115 20114->20117 20115->20117 20116 7ff7f30fefe9 20116->20088 20117->20116 20120 7ff7f30ff045 20117->20120 20161 7ff7f30ef6c0 20117->20161 20118 7ff7f30f0670 13 API calls 20118->20116 20120->20116 20120->20118 20121->20094 20123 7ff7f30cb7ed 20122->20123 20127 7ff7f30cb81f 20122->20127 20231 7ff7f30cc740 EventEnabled 20123->20231 20125 7ff7f30cb800 20125->20127 20232 7ff7f30cbc30 EventWrite 20125->20232 20128 7ff7f30cb86d 20127->20128 20235 7ff7f30cc740 EventEnabled 20127->20235 20128->20089 20132 7ff7f30c7681 _swprintf_c_l 20131->20132 20133 7ff7f30c76c5 FlushProcessWriteBuffers 20132->20133 20134 7ff7f30c76f0 20133->20134 20135 7ff7f30c7820 20134->20135 20136 7ff7f30c77a7 QueryPerformanceCounter QueryPerformanceFrequency 20134->20136 20137 7ff7f30c775b 20134->20137 20139 7ff7f30c77fe QueryPerformanceCounter 20134->20139 20141 7ff7f30c779d SwitchToThread 20134->20141 20157 7ff7f30c7580 QueryPerformanceCounter QueryPerformanceFrequency 20134->20157 20135->20110 20146 7ff7f30cc740 EventEnabled 20135->20146 20136->20134 20137->20134 20147 7ff7f30c66e0 20137->20147 20139->20134 20141->20134 20142->20105 20144 7ff7f312ac20 8 API calls 20143->20144 20145 7ff7f30cbcea 20144->20145 20145->20107 20146->20110 20148 7ff7f30c66e7 20147->20148 20149 7ff7f30c66fd 20147->20149 20148->20149 20150 7ff7f30cc830 SuspendThread 20148->20150 20149->20137 20151 7ff7f30cc8a0 20150->20151 20152 7ff7f30cc860 GetThreadContext 20150->20152 20155 7ff7f312ac20 8 API calls 20151->20155 20153 7ff7f30cc897 ResumeThread 20152->20153 20154 7ff7f30cc87a 20152->20154 20153->20151 20154->20153 20156 7ff7f30cc8b0 20155->20156 20156->20137 20158 7ff7f30c7622 20157->20158 20160 7ff7f30c75ee 20157->20160 20158->20134 20159 7ff7f30c7608 QueryPerformanceCounter 20159->20158 20159->20160 20160->20158 20160->20159 20160->20160 20164 7ff7f30ef74c 20161->20164 20171 7ff7f30ef6f6 20161->20171 20162 7ff7f31020c0 22 API calls 20163 7ff7f30ef740 20162->20163 20163->20164 20165 7ff7f30f4020 7 API calls 20163->20165 20164->20120 20166 7ff7f30ef8f2 20165->20166 20167 7ff7f30ef8fd 20166->20167 20168 7ff7f30ef959 20166->20168 20188 7ff7f30f00d0 20167->20188 20220 7ff7f30d4a60 VirtualFree 20168->20220 20171->20164 20175 7ff7f30ef730 20171->20175 20178 7ff7f30e6e70 20171->20178 20173 7ff7f30ef932 20173->20164 20219 7ff7f30d4a60 VirtualFree 20173->20219 20175->20162 20175->20164 20177 7ff7f30e6e70 7 API calls 20177->20175 20179 7ff7f30e6eb3 EnterCriticalSection 20178->20179 20180 7ff7f30e6f01 20178->20180 20181 7ff7f30e6ed0 20179->20181 20182 7ff7f30e6edd LeaveCriticalSection 20179->20182 20183 7ff7f30d49b0 3 API calls 20180->20183 20181->20182 20184 7ff7f30e6f41 LeaveCriticalSection 20181->20184 20182->20180 20185 7ff7f30e6f12 20183->20185 20186 7ff7f30e6f4d 20184->20186 20185->20186 20187 7ff7f30e6f20 EnterCriticalSection 20185->20187 20186->20164 20186->20175 20186->20177 20187->20184 20189 7ff7f30f0194 20188->20189 20190 7ff7f30f011f 20188->20190 20227 7ff7f30d4490 GlobalMemoryStatusEx 20189->20227 20190->20189 20191 7ff7f30f0124 20190->20191 20194 7ff7f30f014f 20191->20194 20221 7ff7f30e6f70 20191->20221 20194->20173 20196 7ff7f30ef4e0 8 API calls 20197 7ff7f30f0233 20196->20197 20198 7ff7f30d4a80 3 API calls 20197->20198 20199 7ff7f30f0284 20198->20199 20200 7ff7f30f028c 20199->20200 20201 7ff7f30f02c4 EnterCriticalSection 20199->20201 20202 7ff7f30f0312 20199->20202 20200->20173 20203 7ff7f30f02e1 20201->20203 20204 7ff7f30f02ee LeaveCriticalSection 20201->20204 20205 7ff7f30d49b0 3 API calls 20202->20205 20203->20204 20206 7ff7f30f0352 LeaveCriticalSection 20203->20206 20204->20202 20207 7ff7f30f0323 20205->20207 20209 7ff7f30f035e 20206->20209 20208 7ff7f30f0327 20207->20208 20217 7ff7f30f036a _swprintf_c_l 20207->20217 20208->20209 20210 7ff7f30f0331 EnterCriticalSection 20208->20210 20230 7ff7f30d4a60 VirtualFree 20209->20230 20210->20206 20212 7ff7f30f0555 20214 7ff7f30e6f70 7 API calls 20212->20214 20213 7ff7f30f05b1 FlushProcessWriteBuffers 20213->20200 20215 7ff7f30f0570 20214->20215 20215->20209 20216 7ff7f30f0497 20215->20216 20216->20213 20217->20209 20217->20212 20217->20216 20218 7ff7f30e6e70 7 API calls 20217->20218 20218->20217 20219->20164 20220->20164 20223 7ff7f30e6f91 20221->20223 20222 7ff7f30e703e 20222->20194 20223->20222 20224 7ff7f30e6e70 7 API calls 20223->20224 20225 7ff7f30e6ff9 20224->20225 20225->20222 20226 7ff7f30e6e70 7 API calls 20225->20226 20226->20222 20228 7ff7f312ac20 8 API calls 20227->20228 20229 7ff7f30d44c8 20228->20229 20229->20196 20230->20200 20231->20125 20233 7ff7f312ac20 8 API calls 20232->20233 20234 7ff7f30cbc79 20233->20234 20234->20127 20235->20128

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7F30CC8FA), ref: 00007FF7F30D472F
                                                                                                                                        • GetNumaHighestNodeNumber.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF7F30CC8FA), ref: 00007FF7F30D476D
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7F30CC8FA), ref: 00007FF7F30D4799
                                                                                                                                        • GetProcessGroupAffinity.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF7F30CC8FA), ref: 00007FF7F30D47AA
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7F30CC8FA), ref: 00007FF7F30D47B9
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7F30CC8FA), ref: 00007FF7F30D4850
                                                                                                                                        • GetProcessAffinityMask.KERNEL32 ref: 00007FF7F30D4863
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$AffinityCurrent$ErrorGroupHighestInfoLastMaskNodeNumaNumberSystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 580471860-0
                                                                                                                                        • Opcode ID: df729872f656d9d202974d113ebd94060dc68076942cea10bc0c186e7e9af3f3
                                                                                                                                        • Instruction ID: 1fa6b8da74b0650b3f44452c30b08bcbcfac70ddbf8e9cb7ce27203b21757030
                                                                                                                                        • Opcode Fuzzy Hash: df729872f656d9d202974d113ebd94060dc68076942cea10bc0c186e7e9af3f3
                                                                                                                                        • Instruction Fuzzy Hash: F4513B71E1864A87EB80EF15E440169A7E2FF45780FC84136DA6DAB3D5EF2DE408C7A0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • RtlAddVectoredExceptionHandler.NTDLL ref: 00007FF7F30C5653
                                                                                                                                          • Part of subcall function 00007FF7F30CD980: _wcsicmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF7F30CDA7D
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionHandlerVectored_wcsicmp
                                                                                                                                        • String ID: StressLogLevel$TotalStressLogSize
                                                                                                                                        • API String ID: 2513536313-4058818204
                                                                                                                                        • Opcode ID: da0bfe873ee71b68cd1092bd1c2a2b3150a6b4515be0c2f2f074457c694a3fbc
                                                                                                                                        • Instruction ID: fe10e0765da7dbfd929867cb85bf3edb518a15a10bfaf70be8bd9dd21215134c
                                                                                                                                        • Opcode Fuzzy Hash: da0bfe873ee71b68cd1092bd1c2a2b3150a6b4515be0c2f2f074457c694a3fbc
                                                                                                                                        • Instruction Fuzzy Hash: 6531743690864282EB90BF15A0012A9F7A2EF817C4F984136DA6D3F6D6CF7CE445C7E0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BreakCounterCreateDebugEventPerformanceQuery
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4239280443-0
                                                                                                                                        • Opcode ID: 543e9d0fc8645ba3728e5f5564f744260f73d1bd7301d2d127096e2af65f1ec8
                                                                                                                                        • Instruction ID: 3768305fbdd395e497cce4d917b45b228fcac59f7b8a5939f9603cb450c3e0cc
                                                                                                                                        • Opcode Fuzzy Hash: 543e9d0fc8645ba3728e5f5564f744260f73d1bd7301d2d127096e2af65f1ec8
                                                                                                                                        • Instruction Fuzzy Hash: AC623C72908B4686E780EB24E880275B3A5FF44784F90573DD9AD6B7A1DF7CE094C3A1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: GlobalMemoryProcessQueryStatus$CurrentFrequencyInformationObjectPerformance
                                                                                                                                        • String ID: Creation of WaitForGCEvent failed
                                                                                                                                        • API String ID: 133006248-2073067640
                                                                                                                                        • Opcode ID: 0d3372b43713bd1179a30637ee222c5b760dcbd5f1c2b6ead1cf5d3761128223
                                                                                                                                        • Instruction ID: ca00c4eb777e051eb1e08e8cb4d121ad5a7093bb72a948e660efdc4acfa0f023
                                                                                                                                        • Opcode Fuzzy Hash: 0d3372b43713bd1179a30637ee222c5b760dcbd5f1c2b6ead1cf5d3761128223
                                                                                                                                        • Instruction Fuzzy Hash: D5025E20E0DA4B86EBD4FB21A491279E6D6AF45780FD4453ADC2E7F7D5DE2CE44082E0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 31381dec9fc60a636b0f6df860c63a1fccea32eaf01ef564725e9227e137c548
                                                                                                                                        • Instruction ID: 8f83d9e2b9172070c4f0b89a61a3ffb510d4833d97ad0bd8632f3ca2ce4abee3
                                                                                                                                        • Opcode Fuzzy Hash: 31381dec9fc60a636b0f6df860c63a1fccea32eaf01ef564725e9227e137c548
                                                                                                                                        • Instruction Fuzzy Hash: 3D62A361B0D74E46EBE5EB25D440335E292BF44780F95833AD92E7A3D0DF7CA4C486A2
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 93d2ca5f27438bd89361a9156388e0af39218db2cec3ca48ff5751e1822049a4
                                                                                                                                        • Instruction ID: 88a55f7ea493194129f6cbed646855243f9a6270374a8b3860da798755eb7835
                                                                                                                                        • Opcode Fuzzy Hash: 93d2ca5f27438bd89361a9156388e0af39218db2cec3ca48ff5751e1822049a4
                                                                                                                                        • Instruction Fuzzy Hash: 6F52BA61A0878282EB94EB15E490275E792FF45794F94463AC97D6F7E4DE3CE08483F0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2050909247-0
                                                                                                                                        • Opcode ID: 2f61628e43d401c79d5503da0bcc1aa3a4ce60e2d43cb57c6529fefece091fb3
                                                                                                                                        • Instruction ID: 27efb510c2ede65286a4ff8762a29a4021c83c73f01844d918a0ebd4575e944d
                                                                                                                                        • Opcode Fuzzy Hash: 2f61628e43d401c79d5503da0bcc1aa3a4ce60e2d43cb57c6529fefece091fb3
                                                                                                                                        • Instruction Fuzzy Hash: 33228460E1964B86FBD5EB35A480634E696EF05784F98463AC93D7F2E0DF3CB44487A0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 0aab992081a403925310e9fd12f166a7091f2ccfef8c5e1a787291bd1299a3cc
                                                                                                                                        • Instruction ID: 2b37b5fd1a6229f94465fa35936c5932cd8de2a0cbeb270c1352c72944aa2fca
                                                                                                                                        • Opcode Fuzzy Hash: 0aab992081a403925310e9fd12f166a7091f2ccfef8c5e1a787291bd1299a3cc
                                                                                                                                        • Instruction Fuzzy Hash: B1028120D19A4786F7C5FB34A941275E292AF95380FC4433AD83D7D2E2EF7CB49582A0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: GlobalMemoryStatus$Process$CurrentInformationObjectQuery
                                                                                                                                        • String ID: @$@$@
                                                                                                                                        • API String ID: 2645093340-1177533131
                                                                                                                                        • Opcode ID: 1458fe793f73d0cfa61fd3255034cc0523ea1ccfecbde58e2ab3c3e4467f4cab
                                                                                                                                        • Instruction ID: 3d2808c3ebb599ee68d25cec144a53f4a7f15096cd11776f7c5f35cab61b79af
                                                                                                                                        • Opcode Fuzzy Hash: 1458fe793f73d0cfa61fd3255034cc0523ea1ccfecbde58e2ab3c3e4467f4cab
                                                                                                                                        • Instruction Fuzzy Hash: 22512131709AC186EBB19F15E4403AAB3A1FB88B50F844136CAADA7FD8DF7CD4458B54
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • FlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,00007FF7F30C5779), ref: 00007FF7F30CC8DB
                                                                                                                                          • Part of subcall function 00007FF7F30D4720: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7F30CC8FA), ref: 00007FF7F30D472F
                                                                                                                                          • Part of subcall function 00007FF7F30D4720: GetNumaHighestNodeNumber.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF7F30CC8FA), ref: 00007FF7F30D476D
                                                                                                                                          • Part of subcall function 00007FF7F30D4720: GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7F30CC8FA), ref: 00007FF7F30D4799
                                                                                                                                          • Part of subcall function 00007FF7F30D4720: GetProcessGroupAffinity.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF7F30CC8FA), ref: 00007FF7F30D47AA
                                                                                                                                          • Part of subcall function 00007FF7F30D4720: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7F30CC8FA), ref: 00007FF7F30D47B9
                                                                                                                                          • Part of subcall function 00007FF7F30CD980: _wcsicmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF7F30CDA7D
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,00007FF7F30C5779), ref: 00007FF7F30CC94A
                                                                                                                                        • GetProcessAffinityMask.KERNEL32 ref: 00007FF7F30CC95D
                                                                                                                                        • QueryInformationJobObject.KERNEL32 ref: 00007FF7F30CC9AE
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$AffinityCurrent$AllocErrorGroupHighestInfoInformationLastMaskNodeNumaNumberObjectQuerySystem_wcsicmp
                                                                                                                                        • String ID: PROCESSOR_COUNT
                                                                                                                                        • API String ID: 296690692-4048346908
                                                                                                                                        • Opcode ID: 6faeaf520d1afd1e5c9263b64dab5b753341e62a2aa71de75da050c32727acfa
                                                                                                                                        • Instruction ID: c3c9f346f16e29810b3a207e7627c79826f8330320d9f3660667e56064131ca0
                                                                                                                                        • Opcode Fuzzy Hash: 6faeaf520d1afd1e5c9263b64dab5b753341e62a2aa71de75da050c32727acfa
                                                                                                                                        • Instruction Fuzzy Hash: 4F315F71A0864296EB94FB54D4842B9F392EF443D8FC41037D66EAB6D5DF3CE40A87A0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 86 7ff7f30f2080-7ff7f30f20aa call 7ff7f30d4970 89 7ff7f30f20b5-7ff7f30f20bc 86->89 90 7ff7f30f20ac-7ff7f30f20b3 86->90 91 7ff7f30f20be-7ff7f30f20c5 call 7ff7f30d5790 89->91 92 7ff7f30f20d2 89->92 90->91 91->92 97 7ff7f30f20c7-7ff7f30f20d0 91->97 94 7ff7f30f20d4-7ff7f30f2106 call 7ff7f30d5f80 92->94 99 7ff7f30f2114-7ff7f30f211b 94->99 100 7ff7f30f2108-7ff7f30f210f call 7ff7f30d4700 94->100 97->94 101 7ff7f30f211d-7ff7f30f2124 99->101 102 7ff7f30f213e 99->102 100->99 101->102 104 7ff7f30f2126-7ff7f30f212e call 7ff7f30d5850 101->104 105 7ff7f30f2140-7ff7f30f2171 call 7ff7f30fd240 102->105 104->102 110 7ff7f30f2130-7ff7f30f2138 call 7ff7f30d5860 104->110 111 7ff7f30f238f 105->111 112 7ff7f30f2177-7ff7f30f217e 105->112 110->102 123 7ff7f30f213a-7ff7f30f213c 110->123 113 7ff7f30f2394-7ff7f30f23b1 111->113 115 7ff7f30f21b5-7ff7f30f21bc 112->115 116 7ff7f30f2180-7ff7f30f2187 112->116 117 7ff7f30f21d1 115->117 118 7ff7f30f21be-7ff7f30f21cf 115->118 120 7ff7f30f21ae 116->120 121 7ff7f30f2189-7ff7f30f21ac 116->121 122 7ff7f30f21d7-7ff7f30f221a 117->122 118->117 118->122 120->115 121->115 124 7ff7f30f221c-7ff7f30f2228 122->124 125 7ff7f30f222a 122->125 123->105 124->125 126 7ff7f30f2230-7ff7f30f2276 call 7ff7f30d5950 124->126 125->126 129 7ff7f30f227e-7ff7f30f22cf call 7ff7f30f1e70 call 7ff7f30ef4e0 call 7ff7f30d4a80 126->129 130 7ff7f30f2278 126->130 137 7ff7f30f22d5-7ff7f30f22e3 129->137 138 7ff7f30f2388 129->138 130->129 139 7ff7f30f22e5-7ff7f30f22ff EnterCriticalSection 137->139 140 7ff7f30f2332-7ff7f30f2345 call 7ff7f30d49b0 137->140 138->111 141 7ff7f30f2301-7ff7f30f230c 139->141 142 7ff7f30f230e-7ff7f30f232d LeaveCriticalSection 139->142 146 7ff7f30f23b2-7ff7f30f2437 140->146 147 7ff7f30f2347-7ff7f30f234e 140->147 141->142 144 7ff7f30f2371-7ff7f30f2378 LeaveCriticalSection 141->144 142->140 148 7ff7f30f237d-7ff7f30f2383 call 7ff7f30d4a60 144->148 149 7ff7f30f2445 146->149 150 7ff7f30f2439-7ff7f30f2443 146->150 147->148 151 7ff7f30f2350-7ff7f30f236a EnterCriticalSection 147->151 148->138 153 7ff7f30f2448-7ff7f30f2462 149->153 150->153 151->144 153->111 154 7ff7f30f2468-7ff7f30f248b call 7ff7f30d58f0 153->154 157 7ff7f30f248d-7ff7f30f249a 154->157 158 7ff7f30f249c-7ff7f30f24a2 154->158 159 7ff7f30f24a9-7ff7f30f24bc call 7ff7f30d57f0 call 7ff7f3104c10 call 7ff7f30f17e0 157->159 158->159 165 7ff7f30f24c1-7ff7f30f24c3 159->165 166 7ff7f30f24c5-7ff7f30f24d1 call 7ff7f30c70a0 165->166 167 7ff7f30f24d6-7ff7f30f24d8 165->167 166->167 167->113
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00007FF7F30D4970: VirtualAlloc.KERNELBASE ref: 00007FF7F30D4986
                                                                                                                                          • Part of subcall function 00007FF7F30D4970: VirtualFree.KERNELBASE ref: 00007FF7F30D499C
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,00007FF7F30DB50F), ref: 00007FF7F30F22EC
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,00007FF7F30DB50F), ref: 00007FF7F30F232D
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,00007FF7F30DB50F), ref: 00007FF7F30F2357
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,00007FF7F30DB50F), ref: 00007FF7F30F2378
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeaveVirtual$AllocFree
                                                                                                                                        • String ID: PER_HEAP_ISOLATED data members initialization failed
                                                                                                                                        • API String ID: 1836396605-1705445303
                                                                                                                                        • Opcode ID: cdf440fb9e53cca7cc67544d1ea2bc89a610982a624589cfda9886a174576be0
                                                                                                                                        • Instruction ID: f4e8c954b440ddd3e0bf8ea133e5fb0868abfb4a15811a5a6a84320fe2ba518a
                                                                                                                                        • Opcode Fuzzy Hash: cdf440fb9e53cca7cc67544d1ea2bc89a610982a624589cfda9886a174576be0
                                                                                                                                        • Instruction Fuzzy Hash: 38C11765D0C68786E790FB25E880179E7A9AF55780FC4023ED97C6E6E1CF3CA584C3A1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • Sleep.KERNEL32(?,?,?,00007FF7F30C6ED8,?,?,?,00007FF7F31ED272,?,?,?,?,?,00007FF7F30C4B39), ref: 00007FF7F30C6F35
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,00007FF7F30C6ED8,?,?,?,00007FF7F31ED272,?,?,?,?,?,00007FF7F30C4B39), ref: 00007FF7F30C6F61
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,00007FF7F30C6ED8,?,?,?,00007FF7F31ED272), ref: 00007FF7F30C6F9A
                                                                                                                                        Strings
                                                                                                                                        • Fatal error. Invalid Program: attempted to call a UnmanagedCallersOnly method from managed code., xrefs: 00007FF7F30C6F86
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFailFastRaise$Sleep
                                                                                                                                        • String ID: Fatal error. Invalid Program: attempted to call a UnmanagedCallersOnly method from managed code.
                                                                                                                                        • API String ID: 3706814929-926682358
                                                                                                                                        • Opcode ID: 9b399c8e1136877a25d74455b65c9d366a1687b6bd651fb2c43d6d5db8af5545
                                                                                                                                        • Instruction ID: 3df405af82af7747548eb913fb7c767431a899cefdea24e984c01d15e007f127
                                                                                                                                        • Opcode Fuzzy Hash: 9b399c8e1136877a25d74455b65c9d366a1687b6bd651fb2c43d6d5db8af5545
                                                                                                                                        • Instruction Fuzzy Hash: 7A216231A1964686E7E1FF21E440379B3A1EF04784F88403AE97D6A6D1DF3CE45282E0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Thread$ChangeCloseCreateFindNotificationPriorityResume
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2150560229-0
                                                                                                                                        • Opcode ID: c1ae51820efb916145f94c4b900e95fb739a024f2e71c84a6de6a6ddca0c6da9
                                                                                                                                        • Instruction ID: 9c5c832537f5a6e6665bbfb845f378e3ea78439f0dcecbc1964aa6feee1d5170
                                                                                                                                        • Opcode Fuzzy Hash: c1ae51820efb916145f94c4b900e95fb739a024f2e71c84a6de6a6ddca0c6da9
                                                                                                                                        • Instruction Fuzzy Hash: 45E09BA9E0470142FB54AB21F81537593507F98F95F8C4035CF5E9E3D0EF3C91958690
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 195 7ff7f30d4080-7ff7f30d40b1 196 7ff7f30d416f-7ff7f30d418c GlobalMemoryStatusEx 195->196 197 7ff7f30d40b7-7ff7f30d40d2 GetCurrentProcess call 7ff7f312a7dd 195->197 199 7ff7f30d4212-7ff7f30d4215 196->199 200 7ff7f30d4192-7ff7f30d4195 196->200 197->196 210 7ff7f30d40d8-7ff7f30d40e0 197->210 201 7ff7f30d421e-7ff7f30d4221 199->201 202 7ff7f30d4217-7ff7f30d421b 199->202 204 7ff7f30d4201-7ff7f30d4204 200->204 205 7ff7f30d4197-7ff7f30d41a2 200->205 208 7ff7f30d4223-7ff7f30d4228 201->208 209 7ff7f30d422b-7ff7f30d422e 201->209 202->201 206 7ff7f30d4206 204->206 207 7ff7f30d4209-7ff7f30d420c 204->207 211 7ff7f30d41a4-7ff7f30d41a9 205->211 212 7ff7f30d41ab-7ff7f30d41bc 205->212 206->207 214 7ff7f30d420e-7ff7f30d4210 207->214 215 7ff7f30d4238-7ff7f30d425b call 7ff7f312ac20 207->215 208->209 209->215 216 7ff7f30d4230 209->216 217 7ff7f30d40e2-7ff7f30d40e8 210->217 218 7ff7f30d414a-7ff7f30d414f 210->218 213 7ff7f30d41c0-7ff7f30d41d1 211->213 212->213 222 7ff7f30d41d3-7ff7f30d41d8 213->222 223 7ff7f30d41da-7ff7f30d41ee 213->223 226 7ff7f30d4235 214->226 216->226 219 7ff7f30d40f1-7ff7f30d4105 217->219 220 7ff7f30d40ea-7ff7f30d40ef 217->220 224 7ff7f30d4161-7ff7f30d4164 218->224 225 7ff7f30d4151-7ff7f30d4154 218->225 227 7ff7f30d4109-7ff7f30d411a 219->227 220->227 229 7ff7f30d41f2-7ff7f30d41fe 222->229 223->229 224->215 232 7ff7f30d416a 224->232 230 7ff7f30d4156-7ff7f30d4159 225->230 231 7ff7f30d415b-7ff7f30d415e 225->231 226->215 233 7ff7f30d4123-7ff7f30d4137 227->233 234 7ff7f30d411c-7ff7f30d4121 227->234 229->204 230->224 231->224 232->226 235 7ff7f30d413b-7ff7f30d4147 233->235 234->235 235->218
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentGlobalMemoryProcessStatus
                                                                                                                                        • String ID: @
                                                                                                                                        • API String ID: 3261791682-2766056989
                                                                                                                                        • Opcode ID: 9a81aefacf0331d3f1c8160c7a70ac81e939ce1a53b098b791292b37b437df5a
                                                                                                                                        • Instruction ID: f5b3b21eb95e92389fc895f3fcbedff6fd260411644bd97f1886ca95ecefe286
                                                                                                                                        • Opcode Fuzzy Hash: 9a81aefacf0331d3f1c8160c7a70ac81e939ce1a53b098b791292b37b437df5a
                                                                                                                                        • Instruction Fuzzy Hash: 6541E561B09B4642EB96DB3A9110339D6D36F59BC0F98C732D91E7AB84FF3CE4818650
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32(00000000,00000000,00000001,00007FF7F30F0749,?,?,?,?,00000000,00007FF7F30E950F), ref: 00007FF7F31021D0
                                                                                                                                        • LeaveCriticalSection.KERNEL32(00000000,00000000,00000001,00007FF7F30F0749,?,?,?,?,00000000,00007FF7F30E950F), ref: 00007FF7F3102246
                                                                                                                                        • EnterCriticalSection.KERNEL32(00000000,00000000,00000001,00007FF7F30F0749,?,?,?,?,00000000,00007FF7F30E950F), ref: 00007FF7F310229B
                                                                                                                                        • LeaveCriticalSection.KERNEL32(00000000,00000000,00000001,00007FF7F30F0749,?,?,?,?,00000000,00007FF7F30E950F), ref: 00007FF7F31022C1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                        • Opcode ID: ca1d284c392b875d9020e40ed600bf340b6f3a3ca342556000de4b753edbc3ee
                                                                                                                                        • Instruction ID: 0f36fe7fe7ca82e3766c558583cfcb7368e08a70904e8d4ce525e5dc125b9e13
                                                                                                                                        • Opcode Fuzzy Hash: ca1d284c392b875d9020e40ed600bf340b6f3a3ca342556000de4b753edbc3ee
                                                                                                                                        • Instruction Fuzzy Hash: 64315E61D0CA5A86EBA1FB51F480379A794FF1A340FE4453AD96D2E2D5CE6CE442C3A0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 296 7ff7f30dea70-7ff7f30dea9d 297 7ff7f30dea9f 296->297 298 7ff7f30deaa6-7ff7f30deaae 297->298 299 7ff7f30deab0-7ff7f30deaba call 7ff7f3102540 298->299 300 7ff7f30deabc-7ff7f30deadc 298->300 299->297 302 7ff7f30debd3-7ff7f30debd9 300->302 303 7ff7f30deae2-7ff7f30deae8 300->303 307 7ff7f30debe6-7ff7f30debe9 302->307 308 7ff7f30debdb-7ff7f30debe1 call 7ff7f30e66b0 302->308 305 7ff7f30deaee 303->305 306 7ff7f30debbd-7ff7f30debc8 303->306 310 7ff7f30deaf0-7ff7f30deaf6 305->310 306->303 309 7ff7f30debce 306->309 312 7ff7f30debef-7ff7f30debf6 307->312 313 7ff7f30decaa-7ff7f30decb4 call 7ff7f30f6dc0 307->313 308->307 309->302 315 7ff7f30deb62-7ff7f30deb72 call 7ff7f30cad10 310->315 316 7ff7f30deaf8-7ff7f30deb00 310->316 317 7ff7f30deca1-7ff7f30deca8 312->317 318 7ff7f30debfc-7ff7f30dec04 312->318 324 7ff7f30decb6-7ff7f30decbc 313->324 325 7ff7f30ded1c-7ff7f30ded1f 313->325 336 7ff7f30deb74-7ff7f30deb7b 315->336 337 7ff7f30deb96-7ff7f30deb9e 315->337 316->315 322 7ff7f30deb02-7ff7f30deb09 316->322 317->313 319 7ff7f30dec52-7ff7f30dec66 call 7ff7f30df2d0 317->319 318->317 323 7ff7f30dec0a-7ff7f30dec34 318->323 331 7ff7f30dec6b-7ff7f30dec75 319->331 327 7ff7f30deb0b-7ff7f30deb18 322->327 328 7ff7f30deb59-7ff7f30deb60 SwitchToThread 322->328 323->317 329 7ff7f30dec36-7ff7f30dec4d call 7ff7f3100410 323->329 334 7ff7f30decbe-7ff7f30decc1 324->334 335 7ff7f30deccd-7ff7f30decdd call 7ff7f3102380 324->335 325->319 333 7ff7f30ded25-7ff7f30ded3d call 7ff7f30ded50 325->333 338 7ff7f30deb38-7ff7f30deb3c 327->338 339 7ff7f30deb1a 327->339 332 7ff7f30debb3-7ff7f30debb7 328->332 329->319 331->298 341 7ff7f30dec7b-7ff7f30deca0 331->341 332->306 332->310 333->331 334->335 343 7ff7f30decc3-7ff7f30decc8 call 7ff7f30e66b0 334->343 362 7ff7f30decdf-7ff7f30dece9 call 7ff7f30f6dc0 335->362 363 7ff7f30deceb-7ff7f30decf1 335->363 344 7ff7f30deb8c-7ff7f30deb91 call 7ff7f30d4960 336->344 345 7ff7f30deb7d-7ff7f30deb83 336->345 348 7ff7f30deba0-7ff7f30deba5 call 7ff7f3102540 337->348 349 7ff7f30debaa-7ff7f30debac 337->349 338->332 350 7ff7f30deb3e-7ff7f30deb46 338->350 347 7ff7f30deb20-7ff7f30deb24 339->347 343->335 344->337 345->344 355 7ff7f30deb85-7ff7f30deb8a SwitchToThread 345->355 347->338 358 7ff7f30deb26-7ff7f30deb2e 347->358 348->349 349->332 351 7ff7f30debae call 7ff7f30cacb0 349->351 350->332 352 7ff7f30deb48-7ff7f30deb57 call 7ff7f30cad10 SwitchToThread 350->352 351->332 352->349 355->337 358->338 364 7ff7f30deb30-7ff7f30deb36 358->364 362->325 362->363 365 7ff7f30decf3-7ff7f30decf6 363->365 366 7ff7f30decfc-7ff7f30ded17 call 7ff7f3100410 363->366 364->338 364->347 365->319 365->366 366->325
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SwitchThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                        • Opcode ID: 594086e351d99d22472ab680216929e4be2cd0274741491b1d5eafeaf822eef4
                                                                                                                                        • Instruction ID: 51cf1b7030885969c85ebc0775f90857bf75e40af964c799bfd24fdeb20e1356
                                                                                                                                        • Opcode Fuzzy Hash: 594086e351d99d22472ab680216929e4be2cd0274741491b1d5eafeaf822eef4
                                                                                                                                        • Instruction Fuzzy Hash: E3718C21F0920746F7E4BB55A84067AA6D2AF40754F84013AEA7E7E3D5CF3CF445C6A1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • VirtualAlloc.KERNELBASE(?,?,?,?,00000000,00007FF7F30D7288,?,?,0000000A,00007FF7F30D62C0,?,?,00000000,00007FF7F30CF281), ref: 00007FF7F30D49D7
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,00000000,00007FF7F30D7288,?,?,0000000A,00007FF7F30D62C0,?,?,00000000,00007FF7F30CF281), ref: 00007FF7F30D49F7
                                                                                                                                        • VirtualAllocExNuma.KERNEL32 ref: 00007FF7F30D4A18
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocVirtual$CurrentNumaProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 647533253-0
                                                                                                                                        • Opcode ID: ac1d7b537091b059dfc2b43afeaf83d519ce294a74938f3c6a7eb7fdd97e6444
                                                                                                                                        • Instruction ID: a553d16567696ed607de8b1d3537dfe688c0c9a7c97a2e4eac1183ae7e29c9b3
                                                                                                                                        • Opcode Fuzzy Hash: ac1d7b537091b059dfc2b43afeaf83d519ce294a74938f3c6a7eb7fdd97e6444
                                                                                                                                        • Instruction Fuzzy Hash: E8F0C275B0869182EB609F06F400219E760BB49FD4F884139EF9CABB9CDF3DC5928B00
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Concurrency::cancel_current_taskmallocstd::bad_alloc::bad_alloc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 205171174-0
                                                                                                                                        • Opcode ID: b9993a65d322f5a22c3740859bfbd2a6abde766db8489619dc16308307fcd974
                                                                                                                                        • Instruction ID: d91968df4dada3140b54d1b06407709e26b08e9ab03cbefed6cb118b8851d34f
                                                                                                                                        • Opcode Fuzzy Hash: b9993a65d322f5a22c3740859bfbd2a6abde766db8489619dc16308307fcd974
                                                                                                                                        • Instruction Fuzzy Hash: B9E0EC40E49907C2FBE876667456AB481905F49770F9C9B30DE7E2D3C2ED1CE4A681F4
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ChangeCloseCreateFindNotificationThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4060959955-0
                                                                                                                                        • Opcode ID: a08dc96ef98d388028e25f38437564d77a0777dd0af1ad674e5a25c6522611b5
                                                                                                                                        • Instruction ID: 74fd2427668131faf0eeb2c3e279625ebd43643812b082cef355ec62d719910e
                                                                                                                                        • Opcode Fuzzy Hash: a08dc96ef98d388028e25f38437564d77a0777dd0af1ad674e5a25c6522611b5
                                                                                                                                        • Instruction Fuzzy Hash: FED0C265E0878082DB98FB61AC00025A7D17B98B80FC84039CA0DD7360FE3C82058940
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                        • Opcode ID: 26bb6d4feb826c89409c737ffddf6c17083ef5c9aa542e6c36a30effe3fcae81
                                                                                                                                        • Instruction ID: 6f8c2efb3be7920239291be55de5c424f9fc252959a5b3b31be0fb59ceaa30c3
                                                                                                                                        • Opcode Fuzzy Hash: 26bb6d4feb826c89409c737ffddf6c17083ef5c9aa542e6c36a30effe3fcae81
                                                                                                                                        • Instruction Fuzzy Hash: 1031A132B05A5282EB94EB56E540129A3E1EB45FD0F848136DF6C2BBD5DF38D4638390
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual$AllocFree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2087232378-0
                                                                                                                                        • Opcode ID: cef73cd749a1f159d2755f311957df4b2b09bc7e22ac56227996b3c60add0337
                                                                                                                                        • Instruction ID: e23cbe6298e99f041bc37ae307b60f8fc5782dba0493555b46d8732d25d7572e
                                                                                                                                        • Opcode Fuzzy Hash: cef73cd749a1f159d2755f311957df4b2b09bc7e22ac56227996b3c60add0337
                                                                                                                                        • Instruction Fuzzy Hash: 03E0CD28F1510182FB58A713684151456517F49700FC48039C51D9A3D0DE2DD11A8B90
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BreakDebug
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 456121617-0
                                                                                                                                        • Opcode ID: 585c5b0283a90edc90468c7499508650e9e86f0c92a5e4ea8080d39df2a08525
                                                                                                                                        • Instruction ID: 66c3af8632d6752029a2c3aedeabfff257506152569c2d799f345fb3be4d14e1
                                                                                                                                        • Opcode Fuzzy Hash: 585c5b0283a90edc90468c7499508650e9e86f0c92a5e4ea8080d39df2a08525
                                                                                                                                        • Instruction Fuzzy Hash: 14419662F0864682F790EA1194415B5A3D2EB45BA4F840237DE7D7B7C9CF3CE941C790
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • CoInitializeEx.OLE32(?,?,?,?,00000010,?,?,?,?,?,?,?,00007FF7F31C50DE), ref: 00007FF7F31C51D2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Initialize
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2538663250-0
                                                                                                                                        • Opcode ID: a6d5c86e64202f0eb83e28acb21147d4e68d51560377b954ed1e0c19f1170f57
                                                                                                                                        • Instruction ID: 0d4fd3af66843f83c91faa4ad1fd0222dedf1b981a7ccd62559ebcbba3ad2ad7
                                                                                                                                        • Opcode Fuzzy Hash: a6d5c86e64202f0eb83e28acb21147d4e68d51560377b954ed1e0c19f1170f57
                                                                                                                                        • Instruction Fuzzy Hash: 6B21D322E0D81589F7A1F662AD021FD92A16F547D8F900136DD6D3F6C6CE2CA88382E0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: EventRegister
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3840811365-0
                                                                                                                                        • Opcode ID: 18c339118df192ad297b3813eab2b31c94cf903426b60caa6dee84bd45be11cf
                                                                                                                                        • Instruction ID: b8410b8485ef03e144a652b793ce023098cabc02c67c87409739450611e0c712
                                                                                                                                        • Opcode Fuzzy Hash: 18c339118df192ad297b3813eab2b31c94cf903426b60caa6dee84bd45be11cf
                                                                                                                                        • Instruction Fuzzy Hash: 1721D660A08A0B96EBC1FF25E8411A4B7A1EF44744FC0407AC92D6F2E1DE3DA549C7F0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentExceptionFailFastQueryRaiseThreadVirtual
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2131581837-0
                                                                                                                                        • Opcode ID: 5530f064360d37136eda02febe4a1ac6cea05fa9d1a81b8b647b041ec2c41d9a
                                                                                                                                        • Instruction ID: c95502cd06e834aae418fb2b1271b47d66c59cd49edab10817c1761701a5d8ff
                                                                                                                                        • Opcode Fuzzy Hash: 5530f064360d37136eda02febe4a1ac6cea05fa9d1a81b8b647b041ec2c41d9a
                                                                                                                                        • Instruction Fuzzy Hash: FD01C472B08B4292DB88FB61B5016E9F3A1FB053C0F84413AEB6D1B782DF38E0258750
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: BGCFLEnableFF$BGCFLEnableKd$BGCFLEnableKi$BGCFLEnableSmooth$BGCFLEnableTBH$BGCFLGradualD$BGCFLSmoothFactor$BGCFLSweepGoal$BGCFLSweepGoalLOH$BGCFLTuningEnabled$BGCFLff$BGCFLkd$BGCFLki$BGCFLkp$BGCG2RatioStep$BGCMLki$BGCMLkp$BGCMemGoal$BGCMemGoalSlack$BGCSpin$BGCSpinCount$BreakOnOOM$CompactRatio$ConcurrentGC$ConfigLogEnabled$ConfigLogFile$ConservativeGC$ForceCompact$GCConfigLogFile$GCConserveMem$GCCpuGroup$GCEnableSpecialRegions$GCEnabledInstructionSets$GCGen0MaxBudget$GCGen1MaxBudget$GCHeapAffinitizeMask$GCHeapAffinitizeRanges$GCHeapHardLimit$GCHeapHardLimitLOH$GCHeapHardLimitLOHPercent$GCHeapHardLimitPOH$GCHeapHardLimitPOHPercent$GCHeapHardLimitPercent$GCHeapHardLimitSOH$GCHeapHardLimitSOHPercent$GCHighMemPercent$GCLargePages$GCLogFile$GCLowSkipRatio$GCName$GCNumaAware$GCProvModeStress$GCRegionRange$GCRegionSize$GCSpinCountUnit$GCWriteBarrier$Gen0Size$HeapCount$HeapVerifyLevel$LOHCompactionMode$LOHThreshold$LatencyLevel$LatencyMode$LogEnabled$LogFile$LogFileSize$NoAffinitize$RetainVM$SegmentSize$ServerGC$System.GC.Concurrent$System.GC.ConserveMemory$System.GC.CpuGroup$System.GC.HeapAffinitizeMask$System.GC.HeapAffinitizeRanges$System.GC.HeapCount$System.GC.HeapHardLimit$System.GC.HeapHardLimitLOH$System.GC.HeapHardLimitLOHPercent$System.GC.HeapHardLimitPOH$System.GC.HeapHardLimitPOHPercent$System.GC.HeapHardLimitPercent$System.GC.HeapHardLimitSOH$System.GC.HeapHardLimitSOHPercent$System.GC.HighMemoryPercent$System.GC.LargePages$System.GC.Name$System.GC.NoAffinitize$System.GC.RetainVM$System.GC.Server
                                                                                                                                        • API String ID: 0-2278931206
                                                                                                                                        • Opcode ID: 0b3610bf5b87f1b255f8e477043d71e08543d8efaa6116ec78db8eac80a4d796
                                                                                                                                        • Instruction ID: ab55a4ee84fc54e9d1403b7bc5f74f77115788073c74ab39514bd7cadc8aa286
                                                                                                                                        • Opcode Fuzzy Hash: 0b3610bf5b87f1b255f8e477043d71e08543d8efaa6116ec78db8eac80a4d796
                                                                                                                                        • Instruction Fuzzy Hash: 61326061608A5B83FBE0EB15F910AA9AB61FF457C8FC11137D99C1BBA4DF2CD2018794
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: BGCFLEnableFF$BGCFLEnableKd$BGCFLEnableKi$BGCFLEnableSmooth$BGCFLEnableTBH$BGCFLGradualD$BGCFLSmoothFactor$BGCFLSweepGoal$BGCFLSweepGoalLOH$BGCFLTuningEnabled$BGCFLff$BGCFLkd$BGCFLki$BGCFLkp$BGCG2RatioStep$BGCMLki$BGCMLkp$BGCMemGoal$BGCMemGoalSlack$BGCSpin$BGCSpinCount$GCBreakOnOOM$GCCompactRatio$GCConfigLogEnabled$GCConserveMemory$GCCpuGroup$GCEnableSpecialRegions$GCEnabledInstructionSets$GCGen0MaxBudget$GCGen1MaxBudget$GCHeapAffinitizeMask$GCHeapCount$GCHeapHardLimit$GCHeapHardLimitLOH$GCHeapHardLimitLOHPercent$GCHeapHardLimitPOH$GCHeapHardLimitPOHPercent$GCHeapHardLimitPercent$GCHeapHardLimitSOH$GCHeapHardLimitSOHPercent$GCHighMemPercent$GCLOHCompact$GCLOHThreshold$GCLargePages$GCLatencyLevel$GCLatencyMode$GCLogEnabled$GCLogFileSize$GCLowSkipRatio$GCNoAffinitize$GCNumaAware$GCProvModeStress$GCRegionRange$GCRegionSize$GCRetainVM$GCSegmentSize$GCSpinCountUnit$GCTotalPhysicalMemory$GCWriteBarrier$GCgen0size$HeapVerify$System.GC.Concurrent$System.GC.ConserveMemory$System.GC.CpuGroup$System.GC.HeapAffinitizeMask$System.GC.HeapCount$System.GC.HeapHardLimit$System.GC.HeapHardLimitLOH$System.GC.HeapHardLimitLOHPercent$System.GC.HeapHardLimitPOH$System.GC.HeapHardLimitPOHPercent$System.GC.HeapHardLimitPercent$System.GC.HeapHardLimitSOH$System.GC.HeapHardLimitSOHPercent$System.GC.HighMemoryPercent$System.GC.LargePages$System.GC.NoAffinitize$System.GC.RetainVM$System.GC.Server$gcConcurrent$gcConservative$gcForceCompact$gcServer
                                                                                                                                        • API String ID: 0-2894337444
                                                                                                                                        • Opcode ID: 74f12abebdec37d7c1a924af04a51bf3d00766e55ccea131ab3310974e725ded
                                                                                                                                        • Instruction ID: ad1cedfd2f5b323ca76a55b93979a73334c086cf20db48648f83029e99c9844a
                                                                                                                                        • Opcode Fuzzy Hash: 74f12abebdec37d7c1a924af04a51bf3d00766e55ccea131ab3310974e725ded
                                                                                                                                        • Instruction Fuzzy Hash: E6F1959591855BA2F7C0FB54E8410F5AB66BF94340BC4407BE82D6A1F6DEACA249C3F0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$AllocCurrentTokenVirtual$AdjustCloseErrorHandleLargeLastLookupMinimumNumaOpenPagePrivilegePrivilegesValue
                                                                                                                                        • String ID: SeLockMemoryPrivilege
                                                                                                                                        • API String ID: 1752251271-475654710
                                                                                                                                        • Opcode ID: 61d71791c1eda4276b3a464382d2158deee46f94b8299937d3729a612eb898ff
                                                                                                                                        • Instruction ID: 28c8b7f11e6087500af72a804ca4c52ec77b23f3adb453dfaf0dd2546fccfa9a
                                                                                                                                        • Opcode Fuzzy Hash: 61d71791c1eda4276b3a464382d2158deee46f94b8299937d3729a612eb898ff
                                                                                                                                        • Instruction Fuzzy Hash: 7031A935A0C64286F7A0AB61F48437AE7A1FF44B94F844036DA5DAB7D4DF3DD4488790
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000019,00000000,00000000,00007FF7F31C9AF0,00007FF7F31ECD51), ref: 00007FF7F30CA08C
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000019,00000000,00000000,00007FF7F31C9AF0,00007FF7F31ECD51), ref: 00007FF7F30CA1C8
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000019,00000000,00000000,00007FF7F31C9AF0,00007FF7F31ECD51), ref: 00007FF7F30CA2A6
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000019,00000000,00000000,00007FF7F31C9AF0,00007FF7F31ECD51), ref: 00007FF7F30CA2BC
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000019,00000000,00000000,00007FF7F31C9AF0,00007FF7F31ECD51), ref: 00007FF7F30CA2FA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFailFastRaise
                                                                                                                                        • String ID: [ KeepUnwinding ]
                                                                                                                                        • API String ID: 2546344036-400895726
                                                                                                                                        • Opcode ID: 92f8e0f5b20c6d3bf95bf9652954fb05ed00692a2bc346aa3c860580e567c973
                                                                                                                                        • Instruction ID: deafaaafc18669d8a192784548abf3fc1d1d35a897d726d54974a0f6684baea2
                                                                                                                                        • Opcode Fuzzy Hash: 92f8e0f5b20c6d3bf95bf9652954fb05ed00692a2bc346aa3c860580e567c973
                                                                                                                                        • Instruction Fuzzy Hash: FCA15032609A4285EBD5EF25E4502A973A2FB44B98F984137CE6D1F3D8DF39D491C3A0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,07FFF001,00000000,00000000), ref: 00007FF7F30F02CB
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,07FFF001,00000000,00000000), ref: 00007FF7F30F030D
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,07FFF001,00000000,00000000), ref: 00007FF7F30F0338
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,07FFF001,00000000,00000000), ref: 00007FF7F30F0359
                                                                                                                                        • FlushProcessWriteBuffers.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,07FFF001,00000000,00000000), ref: 00007FF7F30F05C7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave$BuffersFlushProcessWrite
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2950773196-0
                                                                                                                                        • Opcode ID: deca3c29e42f071f0d3cda0ee826fb4c3c0220c245322ab3037841cbedaaa872
                                                                                                                                        • Instruction ID: 34b4b9d898edd8ced2e785ae7bae1706748f3fffd048476cd786a5e5c82d69b2
                                                                                                                                        • Opcode Fuzzy Hash: deca3c29e42f071f0d3cda0ee826fb4c3c0220c245322ab3037841cbedaaa872
                                                                                                                                        • Instruction Fuzzy Hash: A7E17361B0868682EBA0EB25E880375A395FF45B90F84453AD97C6F7D5DF3CE484C3A4
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BreakDebug$CounterPerformanceQuery
                                                                                                                                        • String ID: GCHeap::Promote: Promote GC Root *%p = %p MT = %pT
                                                                                                                                        • API String ID: 3366438525-1582306835
                                                                                                                                        • Opcode ID: c04b66d63a64577f2266ef7e2dc9c24d30b6f48418d84efd86171744f8ee5cd9
                                                                                                                                        • Instruction ID: 31cdd941c3319059a439d87fd537142182e254d1efb74ea1039ae019f0d3f8ac
                                                                                                                                        • Opcode Fuzzy Hash: c04b66d63a64577f2266ef7e2dc9c24d30b6f48418d84efd86171744f8ee5cd9
                                                                                                                                        • Instruction Fuzzy Hash: 6332A321B08B4A82EB95EB25E450275E3A2BF44754F94433AD97E7B7D0DF3CE48483A1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,00007FF7F30C56FA), ref: 00007FF7F30CE24A
                                                                                                                                        • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,00007FF7F30C56FA), ref: 00007FF7F30CE262
                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,00007FF7F30C56FA), ref: 00007FF7F30CE271
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: PerformanceQueryTime$CounterFileFrequencySystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 487580316-0
                                                                                                                                        • Opcode ID: e3c80014bd4600b9e5b9747abe55584a25cbe8e036cf22552928e23841cd6fb2
                                                                                                                                        • Instruction ID: 141dcb9018a097db45ac76e703a5e5715f90b836f9f77ec4cbc7e585a76d25cd
                                                                                                                                        • Opcode Fuzzy Hash: e3c80014bd4600b9e5b9747abe55584a25cbe8e036cf22552928e23841cd6fb2
                                                                                                                                        • Instruction Fuzzy Hash: 01311C31A08B4587E790EB14F840169B7B0FF88744F900639EAAC6B7A5DF3CE590CB90
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • SwitchToThread.KERNEL32(?,-3333333333333333,?,?,00000001,00007FF7F30E2C20), ref: 00007FF7F30E24A6
                                                                                                                                        • SwitchToThread.KERNEL32(?,-3333333333333333,?,?,00000001,00007FF7F30E2C20), ref: 00007FF7F30E24D5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SwitchThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                        • Opcode ID: 30ca733e380dffc8b146829aa6823297a556cfef8d8b20722e8686aee0c23432
                                                                                                                                        • Instruction ID: 6a43563e19b8b6d61fa23904f6ac184c81e09edc7a683c93bc820c03c8af79a0
                                                                                                                                        • Opcode Fuzzy Hash: 30ca733e380dffc8b146829aa6823297a556cfef8d8b20722e8686aee0c23432
                                                                                                                                        • Instruction Fuzzy Hash: 84E1B122B0968682EB94FB11E140779F3AAFB44790F844336DA7D6B6C4DF78E4808761
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ResetWatchWrite
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 473789334-0
                                                                                                                                        • Opcode ID: 1e33fe3cabe629b99d365f3ceb87c8f2b6215a33c0a18120e5563974912f009d
                                                                                                                                        • Instruction ID: c25c9830788f1f7aaec5dcaf663a5e19c138a5bd5ce0269c1806f31fdc503efa
                                                                                                                                        • Opcode Fuzzy Hash: 1e33fe3cabe629b99d365f3ceb87c8f2b6215a33c0a18120e5563974912f009d
                                                                                                                                        • Instruction Fuzzy Hash: D562B721A18A4686EB81FB35E490275E356FF08784F95423AD83DBB7D0DE3DE485C7A0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ?
                                                                                                                                        • API String ID: 0-1684325040
                                                                                                                                        • Opcode ID: ac1c5cc8f6eaa5b1afee983a7b8ee5d8e9ef8fe3678a69c315f017e81ec90066
                                                                                                                                        • Instruction ID: 58eb6ffce6990de61b5977058af86e2d08d06baf15ad903fc253e41ba8ace18b
                                                                                                                                        • Opcode Fuzzy Hash: ac1c5cc8f6eaa5b1afee983a7b8ee5d8e9ef8fe3678a69c315f017e81ec90066
                                                                                                                                        • Instruction Fuzzy Hash: DE12B536A08A4682EB90EB15E440369F3A1FF45B94F944236DA7D2B7D4DF3CE485C790
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d68e5f70dd9b3a6b3c9bac9b862621dfea61e67155cfaf0a24f8022755f3e107
                                                                                                                                        • Instruction ID: 3f8632542f4ea2fd23a6e2be6345e74e7d0fd926c2a4c689b67bd1eeff59eee1
                                                                                                                                        • Opcode Fuzzy Hash: d68e5f70dd9b3a6b3c9bac9b862621dfea61e67155cfaf0a24f8022755f3e107
                                                                                                                                        • Instruction Fuzzy Hash: C752A53260CB8586EBA0EB25E48026AF7A5FB84794F940136EABD6B7D4DF7CD440C750
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 4a76f598848500b9eac8020d001060e5bac49b8cb8ea59c5d803b9d82a93ae1a
                                                                                                                                        • Instruction ID: 105f3379d2649bdb9109097d4e147d787acf5aab28d65a804414e79a35040b33
                                                                                                                                        • Opcode Fuzzy Hash: 4a76f598848500b9eac8020d001060e5bac49b8cb8ea59c5d803b9d82a93ae1a
                                                                                                                                        • Instruction Fuzzy Hash: 3842F872A1878982DBA0DB25E480269E7A5FB44BD0F544236EEBD6B7D4CF7CD480CB50
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d9d7fd9ebae141a05cf2a78e20c8eae2e7d66f436f5aa9e778ca5044295ea30c
                                                                                                                                        • Instruction ID: a6d32a7cfc7de2c3711be716af977b611b0b4eee62f8b2d7d469ad5d8e10f64f
                                                                                                                                        • Opcode Fuzzy Hash: d9d7fd9ebae141a05cf2a78e20c8eae2e7d66f436f5aa9e778ca5044295ea30c
                                                                                                                                        • Instruction Fuzzy Hash: 8802A432B14A4982EB84EB15D445278B7A1FB417A4F844336EA3D6B3D1CF7CD485C3A1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 18f6f9baa0cc4248a236397378da8043617702aab2b20e8c0385ec93300a3a47
                                                                                                                                        • Instruction ID: 19edffb4fb0dd3fc7e78343052fd18011ae0c091c4b7bc47b639f5ebc31f69e3
                                                                                                                                        • Opcode Fuzzy Hash: 18f6f9baa0cc4248a236397378da8043617702aab2b20e8c0385ec93300a3a47
                                                                                                                                        • Instruction Fuzzy Hash: 69E1F723A08A5186E7A49B19F84077EF6A0FB84B80F904235DA6D56AD4DF3EE4C1CB51
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 03014bf21ac6cdd62bd39efc6fed1cdab15a075fe297f52fc5f8ef3088fab0e0
                                                                                                                                        • Instruction ID: 46c03630a3ec46c0db7ea4062fae83f9b55d48c56362bb3f2d7c0b36b517389f
                                                                                                                                        • Opcode Fuzzy Hash: 03014bf21ac6cdd62bd39efc6fed1cdab15a075fe297f52fc5f8ef3088fab0e0
                                                                                                                                        • Instruction Fuzzy Hash: 7AC17072A09A8686E790EB14E840769B3E2FF58754F94013AD96D6B3D1DF3CE051C3A1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 11a0d80fdf514ee25ffc7cfe7eb931a8addd13be4886f3fe98492746e2eff029
                                                                                                                                        • Instruction ID: d450c02a825c824c6f6e40899e141bc5568e2ef9862e0aff1543f8d6a7767b92
                                                                                                                                        • Opcode Fuzzy Hash: 11a0d80fdf514ee25ffc7cfe7eb931a8addd13be4886f3fe98492746e2eff029
                                                                                                                                        • Instruction Fuzzy Hash: 42911562B1E74E41EF96973A91003748693AF49784F988B32DD2E3A7E0EF3DB4C08150
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(?,?,00000000,?,?,00007FF7F30C6826), ref: 00007FF7F30CC4E3
                                                                                                                                        • GetProcAddress.KERNEL32(?,?,00000000,?,?,00007FF7F30C6826), ref: 00007FF7F30CC4F8
                                                                                                                                        • GetEnabledXStateFeatures.KERNEL32(?,?,00000000,?,?,00007FF7F30C6826), ref: 00007FF7F30CC505
                                                                                                                                        • InitializeContext.KERNEL32(?,?,00000000,?,?,00007FF7F30C6826), ref: 00007FF7F30CC544
                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,?,?,00007FF7F30C6826), ref: 00007FF7F30CC552
                                                                                                                                        • InitializeContext.KERNEL32(?,?,00000000,?,?,00007FF7F30C6826), ref: 00007FF7F30CC5A6
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ContextInitialize$AddressEnabledErrorFeaturesHandleLastModuleProcState
                                                                                                                                        • String ID: InitializeContext2$kernel32.dll
                                                                                                                                        • API String ID: 4102459504-3117029998
                                                                                                                                        • Opcode ID: cac7cfce39b85bcbecad752f3349c4f6887585477b60e9341ca6886e06a75983
                                                                                                                                        • Instruction ID: 2e681a12fc1c5188194f40a17d6b3d813c0ff3826b10881b60ee1a2407ca74c6
                                                                                                                                        • Opcode Fuzzy Hash: cac7cfce39b85bcbecad752f3349c4f6887585477b60e9341ca6886e06a75983
                                                                                                                                        • Instruction Fuzzy Hash: 79315E25A08B4692FB81EB55F540239F391BF84BD0F840436D96DAABE4DF7CE486C760
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SwitchThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                        • Opcode ID: 14d78ceb0899042f68ce848a2a77ed3ad1939a730031d69b8ab931ca40f7f4c6
                                                                                                                                        • Instruction ID: 9c1a9b0be83dc223e29e1c8d6f54de918abccf2fac62ce076ea6024f7af96fc5
                                                                                                                                        • Opcode Fuzzy Hash: 14d78ceb0899042f68ce848a2a77ed3ad1939a730031d69b8ab931ca40f7f4c6
                                                                                                                                        • Instruction Fuzzy Hash: F6A12830E0C20747F7E4BB25A851A35E2D2AF10355F94823AE93DAE6E5DE2CF44586F1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SwitchThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                        • Opcode ID: bbf4c7ffb7191dd2df79fb55d67bf7b930b5a24efa1adaf18019a789744d4c89
                                                                                                                                        • Instruction ID: 0f2e8bea87a7184c8b4b71a988db31a7437e5201e1d375184e0472efd13256e1
                                                                                                                                        • Opcode Fuzzy Hash: bbf4c7ffb7191dd2df79fb55d67bf7b930b5a24efa1adaf18019a789744d4c89
                                                                                                                                        • Instruction Fuzzy Hash: F3813A30F0C10B47F7D4BB65A850635E692AF41351F86023AE97DAE2D2DE3CB48586F2
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: PerformanceQuery$Counter$BuffersFlushFrequencyProcessSwitchThreadWrite
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3450244608-0
                                                                                                                                        • Opcode ID: 7fc573f76d121247ce502c3a4d4490793d5b076310b70205a7a8df07ab53fc20
                                                                                                                                        • Instruction ID: ad807fbd84f21c1e59a4a4ea0d906cff007afe84005d6639847242d25d4c0bb3
                                                                                                                                        • Opcode Fuzzy Hash: 7fc573f76d121247ce502c3a4d4490793d5b076310b70205a7a8df07ab53fc20
                                                                                                                                        • Instruction Fuzzy Hash: E2519726E1864686EB90BB15E4411BEA791FF84B90FC50132EEAD6B7D6DE3CD401C7E0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Current$Thread$DuplicateExceptionFailFastHandleProcessQueryRaiseVirtual
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 510365852-0
                                                                                                                                        • Opcode ID: 4156535ec81082677805c0bade3d63f540fe666b84ee07afd55d535aa79cd72a
                                                                                                                                        • Instruction ID: f9339347d29ef98c83870ecb41719db012390c95d27f16430d9c704e5d1fec70
                                                                                                                                        • Opcode Fuzzy Hash: 4156535ec81082677805c0bade3d63f540fe666b84ee07afd55d535aa79cd72a
                                                                                                                                        • Instruction Fuzzy Hash: 0211C672B08B8292DB88EB51B5413A9F361FB44390F44413AE76D5B7C2DF38E4618750
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFailFastRaise
                                                                                                                                        • String ID: Process is terminating due to StackOverflowException.
                                                                                                                                        • API String ID: 2546344036-2200901744
                                                                                                                                        • Opcode ID: ce5bdbe97bba3df916a5f1724cc89e6736e5722d3faab0805571fded84199c96
                                                                                                                                        • Instruction ID: f2115e31e9a61d2c5f16f8a32bb07727c4ca52b754154758037eaf15fc2d9ee8
                                                                                                                                        • Opcode Fuzzy Hash: ce5bdbe97bba3df916a5f1724cc89e6736e5722d3faab0805571fded84199c96
                                                                                                                                        • Instruction Fuzzy Hash: 5E518221A19A8282EF91BB15D440379A391FF49BD8FC44537DA2E6B7D0DF2CE45683A0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,?,00000000,00007FF7F3104C1D,?,?,00081000,00007FF7F30F24BC), ref: 00007FF7F3104B72
                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,?,00000000,00007FF7F3104C1D,?,?,00081000,00007FF7F30F24BC), ref: 00007FF7F3104B8C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                        • String ID: GetEnabledXStateFeatures$kernel32.dll
                                                                                                                                        • API String ID: 2574300362-4754247
                                                                                                                                        • Opcode ID: d74b2144f7f02cea84147d775869d4d1b4597de5f5b69796e83367d139ab5923
                                                                                                                                        • Instruction ID: 5649a73393f06765851e80d9fad14ac9ced5568bcda4d7466d857e6b15504bd6
                                                                                                                                        • Opcode Fuzzy Hash: d74b2144f7f02cea84147d775869d4d1b4597de5f5b69796e83367d139ab5923
                                                                                                                                        • Instruction Fuzzy Hash: AE215991F2C95642FFF8A724F1913799281EB04794FE4843ED96E9EBC4DC1CE8A14A50
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                        • String ID: GetEnabledXStateFeatures$kernel32
                                                                                                                                        • API String ID: 2574300362-4273408117
                                                                                                                                        • Opcode ID: c6a52a5e33f4fbc7973959c1bdcbe2cddb4d2594fa02781a6e58775c5a6a3621
                                                                                                                                        • Instruction ID: e90fdb088f07a1ce8b942495a8663424ef2687e8aad2784aa1a19834f5ede7b0
                                                                                                                                        • Opcode Fuzzy Hash: c6a52a5e33f4fbc7973959c1bdcbe2cddb4d2594fa02781a6e58775c5a6a3621
                                                                                                                                        • Instruction Fuzzy Hash: DFE04854F1660251FFC4F711984527053517F5DB41FCC843AC51D563D09D2C66468770
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SwitchThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                        • Opcode ID: b69285e8d4cba9003ddf0f9a8d3f5a3178b8bfe19829defa3af9f0d7eff33ef6
                                                                                                                                        • Instruction ID: 4ed98864ada95cfa4e3cdaa34dbb5847359d6c07edfb705c0983e52343afb973
                                                                                                                                        • Opcode Fuzzy Hash: b69285e8d4cba9003ddf0f9a8d3f5a3178b8bfe19829defa3af9f0d7eff33ef6
                                                                                                                                        • Instruction Fuzzy Hash: EE41C576F19A4685EBE0AE25E150679F250EB04F9CFB48139C62E5E6CDDE3CE44087A0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SwitchThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                        • Opcode ID: a6e7603d86db72e02d2dddbe67447fe2388a7e0e6186c1a35f2d143e08a22dc4
                                                                                                                                        • Instruction ID: 66fbffbc50e55afcd887978e7e3e354eb1b282b1329b64f13e38be74338ae927
                                                                                                                                        • Opcode Fuzzy Hash: a6e7603d86db72e02d2dddbe67447fe2388a7e0e6186c1a35f2d143e08a22dc4
                                                                                                                                        • Instruction Fuzzy Hash: 05513920B0D14B47F7D4BB259851736EAD2AF00750F88427AD93DAE2E1DE2CF48586E2
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • WaitForMultipleObjectsEx.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7F30C6BD1), ref: 00007FF7F30CC664
                                                                                                                                        • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7F30C6BD1), ref: 00007FF7F30CC66E
                                                                                                                                        • CoWaitForMultipleHandles.OLE32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7F30C6BD1), ref: 00007FF7F30CC68D
                                                                                                                                        • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7F30C6BD1), ref: 00007FF7F30CC6A1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLastMultipleWait$HandlesObjects
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2817213684-0
                                                                                                                                        • Opcode ID: e67efaafb375579e134aedbf741a0c552a1e6a4ca6ae6ed1803f3103c2dd705d
                                                                                                                                        • Instruction ID: c04b6434cabe71261f7d4ed4cb45ac02d6e5ebd6b0e87a4d4a4ad5113764cd06
                                                                                                                                        • Opcode Fuzzy Hash: e67efaafb375579e134aedbf741a0c552a1e6a4ca6ae6ed1803f3103c2dd705d
                                                                                                                                        • Instruction Fuzzy Hash: DC11A331B0C65593D754AB15F55042AF2A1FB44B90F940136EADDDBBD5CF3CD8408780
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                        • Opcode ID: ac7ab9dd74e7e7389db1b95bbae797b65a77c40960a93acce7b48fb33917dab3
                                                                                                                                        • Instruction ID: cbb583f2560076e8afff88bd1300e9f06acf1f4ae8aab014a66957eeeb5c87bb
                                                                                                                                        • Opcode Fuzzy Hash: ac7ab9dd74e7e7389db1b95bbae797b65a77c40960a93acce7b48fb33917dab3
                                                                                                                                        • Instruction Fuzzy Hash: E7115E26B14F058AEB40DF60E8442B873A4FB18758F840E35DE2D9BBA4DF3CE1588390
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • RtlPcToFileHeader.KERNEL32(00007FF7F312B843,?,?,?,?,00007FF7F312AC7B), ref: 00007FF7F312C58C
                                                                                                                                        • RaiseException.KERNEL32(00007FF7F312B843,?,?,?,?,00007FF7F312AC7B), ref: 00007FF7F312C5CD
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFileHeaderRaise
                                                                                                                                        • String ID: csm
                                                                                                                                        • API String ID: 2573137834-1018135373
                                                                                                                                        • Opcode ID: 728371364096f648f31745791c89a4104a50dd87d54279bb94e5c575f60b5918
                                                                                                                                        • Instruction ID: af4ccde5fefe77b521c2d423ef928d22445d8a36e28588c160b6260038f63818
                                                                                                                                        • Opcode Fuzzy Hash: 728371364096f648f31745791c89a4104a50dd87d54279bb94e5c575f60b5918
                                                                                                                                        • Instruction Fuzzy Hash: 0D116D32A18B8182EB619F15F44026AB7E0FB88B94F984235DF9D5B798DF3CD551CB40
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,00000000,07FFF001,00007FF7F30EF8F2,?,00000000,?,?,00000000,00007FF7F30FF0D9), ref: 00007FF7F30F409E
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,00000000,07FFF001,00007FF7F30EF8F2,?,00000000,?,?,00000000,00007FF7F30FF0D9), ref: 00007FF7F30F40EE
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,00000000,07FFF001,00007FF7F30EF8F2,?,00000000,?,?,00000000,00007FF7F30FF0D9), ref: 00007FF7F30F4123
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,00000000,07FFF001,00007FF7F30EF8F2,?,00000000,?,?,00000000,00007FF7F30FF0D9), ref: 00007FF7F30F413E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                        • Opcode ID: 0fb3df51c682bcde55da87e9572e4b62eb2ada56f60dc6d1263201ea0e4265ec
                                                                                                                                        • Instruction ID: 17616a22c25628dd86c39f03afb8973aa7029567b99796e9c4eaf49986f65c06
                                                                                                                                        • Opcode Fuzzy Hash: 0fb3df51c682bcde55da87e9572e4b62eb2ada56f60dc6d1263201ea0e4265ec
                                                                                                                                        • Instruction Fuzzy Hash: 3F414331A08A5282E790EF21E8C0578A3A5FF45784F94413ADE6D6F6E4CF3CE492C390
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,00000080,00007FF7F30E6FF9,?,?,00000000,00007FF7F30F26BA), ref: 00007FF7F30E6EBA
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000080,00007FF7F30E6FF9,?,?,00000000,00007FF7F30F26BA), ref: 00007FF7F30E6EFC
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,00000080,00007FF7F30E6FF9,?,?,00000000,00007FF7F30F26BA), ref: 00007FF7F30E6F27
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000080,00007FF7F30E6FF9,?,?,00000000,00007FF7F30F26BA), ref: 00007FF7F30E6F48
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2119700043.00007FF7F30C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F30C0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2119675663.00007FF7F30C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119866541.00007FF7F3283000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119960535.00007FF7F33B3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2119991490.00007FF7F33CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120013125.00007FF7F33CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120030581.00007FF7F33CD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120050110.00007FF7F33D1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120069434.00007FF7F33DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2120112704.00007FF7F33E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff7f30c0000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                        • Opcode ID: 75d63f245788b162980f9012f4fa1529ccaf0e472e3db3d994f2288b863829b1
                                                                                                                                        • Instruction ID: c96e06b506eb2f2c536ac38b9da7e63951b6209cd5e366119b2e08a0202ddbf6
                                                                                                                                        • Opcode Fuzzy Hash: 75d63f245788b162980f9012f4fa1529ccaf0e472e3db3d994f2288b863829b1
                                                                                                                                        • Instruction Fuzzy Hash: CA210E61A0894A82EB90EB24E8843B8A3A9EF15390FC8473AD53C6D5D5DF2CD595C3A0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:6.1%
                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                        Signature Coverage:0%
                                                                                                                                        Total number of Nodes:805
                                                                                                                                        Total number of Limit Nodes:42
                                                                                                                                        execution_graph 22982 7ff70302f64b 22985 7ff703050cd0 22982->22985 22984 7ff70302f623 22988 7ff70302c9d0 22985->22988 22987 7ff703050d08 22987->22984 22989 7ff70302ca19 22988->22989 22990 7ff70302caf0 22989->22990 22996 7ff703050b20 SwitchToThread SwitchToThread SwitchToThread SwitchToThread 22989->22996 22990->22987 22992 7ff70302cb26 _swprintf_c_l 22993 7ff70302cd0a 22992->22993 22997 7ff7030441b0 22992->22997 22993->22990 23003 7ff703034400 6 API calls _swprintf_c_l 22993->23003 22996->22992 22998 7ff7030441cf 22997->22998 23002 7ff703044243 _swprintf_c_l 22997->23002 22999 7ff703044232 22998->22999 22998->23002 23004 7ff703024c50 VirtualAlloc VirtualUnlock 22999->23004 23001 7ff70304423a 23001->23002 23002->22993 23003->22990 23004->23001 23005 7ff70302ef2c 23007 7ff70302ef11 23005->23007 23008 7ff70302f129 23007->23008 23010 7ff70302f097 23007->23010 23012 7ff703052380 15 API calls 23007->23012 23011 7ff70302f1a7 23010->23011 23013 7ff703052380 15 API calls 23010->23013 23012->23007 23013->23010 23014 7ff703021e30 23015 7ff703021e4a 23014->23015 23016 7ff703021e55 23014->23016 23017 7ff703021e82 VirtualAlloc 23016->23017 23022 7ff703021ed4 23016->23022 23018 7ff703021ebb 23017->23018 23017->23022 23023 7ff70307ab74 23018->23023 23021 7ff703021f21 VirtualFree 23021->23022 23026 7ff70307ac40 23023->23026 23027 7ff70307ac5a malloc 23026->23027 23028 7ff703021ecc 23027->23028 23029 7ff70307ac4b 23027->23029 23028->23021 23028->23022 23029->23027 23031 7ff70307ac6a 23029->23031 23030 7ff70307ac75 23036 7ff70307b824 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 23030->23036 23031->23030 23035 7ff70307b804 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 23031->23035 23034 7ff70307ac7b 23036->23034 23037 7ff70301aa30 23038 7ff70301aa40 23037->23038 23040 7ff70301aa5f _swprintf_c_l 23038->23040 23049 7ff7030171a0 23038->23049 23055 7ff703016a40 23040->23055 23044 7ff70301aaa1 23068 7ff70301e4a0 23044->23068 23047 7ff70301aab0 23050 7ff7030171d0 _swprintf_c_l 23049->23050 23054 7ff7030171f9 23050->23054 23089 7ff70301c5f0 FlsGetValue 23050->23089 23052 7ff7030171f1 23053 7ff703016180 7 API calls 23052->23053 23053->23054 23054->23040 23056 7ff703016a5c 23055->23056 23057 7ff703016aed 23055->23057 23092 7ff70301c7e0 GetCurrentThreadId 23056->23092 23065 7ff703021c90 23057->23065 23059 7ff703016a66 GetCurrentThreadId GetCurrentProcess GetCurrentThread DuplicateHandle 23093 7ff70301c3a0 VirtualQuery 23059->23093 23061 7ff703016abf 23062 7ff703016ac8 RaiseFailFastException 23061->23062 23063 7ff703016ad5 23061->23063 23062->23063 23094 7ff70301deb0 5 API calls _swprintf_c_l 23063->23094 23066 7ff703021c9a 23065->23066 23067 7ff703021ca1 SetEvent 23065->23067 23066->23044 23067->23044 23071 7ff70301e4dc _swprintf_c_l 23068->23071 23069 7ff70301e529 _swprintf_c_l 23070 7ff70301aaab 23069->23070 23073 7ff70307ab74 _swprintf_c_l 3 API calls 23069->23073 23074 7ff7030341b0 GetCurrentThreadId 23070->23074 23071->23069 23071->23070 23095 7ff70301df70 5 API calls _swprintf_c_l 23071->23095 23073->23069 23084 7ff7030341d0 23074->23084 23076 7ff7030341f0 EnterCriticalSection 23077 7ff70303438e LeaveCriticalSection 23076->23077 23078 7ff70303420f LeaveCriticalSection 23076->23078 23079 7ff7030343a7 23077->23079 23078->23084 23079->23047 23083 7ff7030342d1 SwitchToThread 23083->23084 23084->23076 23084->23079 23084->23083 23085 7ff7030342fd SwitchToThread 23084->23085 23088 7ff7030342c5 SwitchToThread 23084->23088 23096 7ff703024cc0 WaitForSingleObject 23084->23096 23097 7ff703024960 SleepEx 23084->23097 23098 7ff703052540 WaitForSingleObject 23084->23098 23099 7ff703024930 ResetEvent 23084->23099 23100 7ff70303a8d0 34 API calls _swprintf_c_l 23084->23100 23101 7ff703024950 SetEvent 23084->23101 23085->23084 23088->23084 23090 7ff70301c618 FlsSetValue 23089->23090 23091 7ff70301c60a RaiseFailFastException 23089->23091 23091->23090 23092->23059 23093->23061 23094->23057 23095->23069 23097->23084 23098->23084 23100->23084 23102 7ff703015770 23112 7ff70301c8d0 FlsAlloc 23102->23112 23104 7ff703015779 23105 7ff7030157a1 23104->23105 23125 7ff70301c800 GetModuleHandleExW 23104->23125 23107 7ff703015789 23126 7ff703015600 23107->23126 23111 7ff70301579a 23113 7ff70301ca1e 23112->23113 23114 7ff70301c8f0 23112->23114 23113->23104 23151 7ff703025980 23114->23151 23116 7ff70301c8f5 23117 7ff703024720 10 API calls 23116->23117 23118 7ff70301c8fa 23117->23118 23118->23113 23119 7ff70301d980 9 API calls 23118->23119 23120 7ff70301c922 23119->23120 23121 7ff70301c94a GetCurrentProcess GetProcessAffinityMask 23120->23121 23123 7ff70301c941 23120->23123 23124 7ff70301c9b8 23120->23124 23121->23123 23122 7ff70301c994 QueryInformationJobObject 23122->23124 23123->23122 23124->23104 23125->23107 23344 7ff7030190e0 23126->23344 23128 7ff703015744 23128->23105 23150 7ff70301ccf0 GetModuleHandleExW 23128->23150 23129 7ff70301560e 23129->23128 23352 7ff70301e630 23129->23352 23133 7ff70301562b 23133->23128 23134 7ff703015653 RtlAddVectoredExceptionHandler 23133->23134 23135 7ff703015667 23134->23135 23136 7ff70301566c 23134->23136 23138 7ff7030156a0 23135->23138 23139 7ff70301d980 9 API calls 23135->23139 23382 7ff70301d980 23136->23382 23140 7ff7030156fa 23138->23140 23361 7ff70301e180 23138->23361 23139->23138 23368 7ff70301b590 23140->23368 23143 7ff7030156ff 23143->23128 23388 7ff7030153c0 RaiseFailFastException LoadLibraryExW GetProcAddress GetStdHandle WriteFile 23143->23388 23145 7ff703015712 23145->23128 23389 7ff70301ccd0 23145->23389 23150->23111 23280 7ff70301b160 9 API calls 23151->23280 23153 7ff70302599e 23281 7ff70301b160 9 API calls 23153->23281 23155 7ff7030259be 23282 7ff70301b160 9 API calls 23155->23282 23157 7ff7030259d9 23283 7ff70301b160 9 API calls 23157->23283 23159 7ff7030259f4 23284 7ff70301b160 9 API calls 23159->23284 23161 7ff703025a14 23285 7ff70301b160 9 API calls 23161->23285 23163 7ff703025a2f 23286 7ff70301b160 9 API calls 23163->23286 23165 7ff703025a4f 23287 7ff70301b160 9 API calls 23165->23287 23167 7ff703025a6a 23288 7ff70301b160 9 API calls 23167->23288 23169 7ff703025a85 23289 7ff70301b160 9 API calls 23169->23289 23171 7ff703025aa0 23290 7ff70301b160 9 API calls 23171->23290 23173 7ff703025ac0 23291 7ff70301b160 9 API calls 23173->23291 23175 7ff703025ae0 23292 7ff70301b360 9 API calls 23175->23292 23177 7ff703025afb 23293 7ff70301b360 9 API calls 23177->23293 23179 7ff703025b10 23294 7ff70301b360 9 API calls 23179->23294 23181 7ff703025b25 23295 7ff70301b360 9 API calls 23181->23295 23183 7ff703025b3a 23296 7ff70301b360 9 API calls 23183->23296 23185 7ff703025b4f 23297 7ff70301b360 9 API calls 23185->23297 23187 7ff703025b69 23298 7ff70301b360 9 API calls 23187->23298 23189 7ff703025b7e 23299 7ff70301b360 9 API calls 23189->23299 23191 7ff703025b93 23300 7ff70301b360 9 API calls 23191->23300 23193 7ff703025ba8 23301 7ff70301b360 9 API calls 23193->23301 23195 7ff703025bbd 23302 7ff70301b360 9 API calls 23195->23302 23197 7ff703025bd2 23303 7ff70301b360 9 API calls 23197->23303 23199 7ff703025be7 23304 7ff70301b360 9 API calls 23199->23304 23201 7ff703025c01 23305 7ff70301b360 9 API calls 23201->23305 23203 7ff703025c1b 23306 7ff70301b360 9 API calls 23203->23306 23205 7ff703025c30 23307 7ff70301b360 9 API calls 23205->23307 23207 7ff703025c45 23308 7ff70301b360 9 API calls 23207->23308 23209 7ff703025c5a 23309 7ff70301b360 9 API calls 23209->23309 23211 7ff703025c6f 23310 7ff70301b360 9 API calls 23211->23310 23213 7ff703025c89 23311 7ff70301b360 9 API calls 23213->23311 23215 7ff703025ca3 23312 7ff70301b360 9 API calls 23215->23312 23217 7ff703025cb8 23313 7ff70301b360 9 API calls 23217->23313 23219 7ff703025ccd 23314 7ff70301b360 9 API calls 23219->23314 23221 7ff703025ce2 23315 7ff70301b360 9 API calls 23221->23315 23223 7ff703025cf7 23316 7ff70301b360 9 API calls 23223->23316 23225 7ff703025d0c 23317 7ff70301b360 9 API calls 23225->23317 23227 7ff703025d21 23318 7ff70301b360 9 API calls 23227->23318 23229 7ff703025d36 23319 7ff70301b360 9 API calls 23229->23319 23231 7ff703025d4b 23320 7ff70301b360 9 API calls 23231->23320 23233 7ff703025d60 23321 7ff70301b360 9 API calls 23233->23321 23235 7ff703025d75 23322 7ff70301b360 9 API calls 23235->23322 23237 7ff703025d8a 23323 7ff70301b360 9 API calls 23237->23323 23239 7ff703025d9f 23324 7ff70301b360 9 API calls 23239->23324 23241 7ff703025db4 23325 7ff70301b360 9 API calls 23241->23325 23243 7ff703025dc9 23326 7ff70301b360 9 API calls 23243->23326 23245 7ff703025dde 23327 7ff70301b360 9 API calls 23245->23327 23247 7ff703025df3 23328 7ff70301b360 9 API calls 23247->23328 23249 7ff703025e08 23329 7ff70301b360 9 API calls 23249->23329 23251 7ff703025e1d 23330 7ff70301b360 9 API calls 23251->23330 23253 7ff703025e32 23331 7ff70301b360 9 API calls 23253->23331 23255 7ff703025e47 23332 7ff70301b360 9 API calls 23255->23332 23257 7ff703025e5c 23333 7ff70301b360 9 API calls 23257->23333 23259 7ff703025e71 23334 7ff70301b360 9 API calls 23259->23334 23261 7ff703025e86 23335 7ff70301b360 9 API calls 23261->23335 23263 7ff703025ea0 23336 7ff70301b360 9 API calls 23263->23336 23265 7ff703025eba 23337 7ff70301b360 9 API calls 23265->23337 23267 7ff703025ed4 23338 7ff70301b360 9 API calls 23267->23338 23269 7ff703025eee 23339 7ff70301b360 9 API calls 23269->23339 23271 7ff703025f08 23340 7ff70301b360 9 API calls 23271->23340 23273 7ff703025f22 23341 7ff70301b360 9 API calls 23273->23341 23275 7ff703025f37 23342 7ff70301b360 9 API calls 23275->23342 23277 7ff703025f51 23343 7ff70301b360 9 API calls 23277->23343 23279 7ff703025f66 23280->23153 23281->23155 23282->23157 23283->23159 23284->23161 23285->23163 23286->23165 23287->23167 23288->23169 23289->23171 23290->23173 23291->23175 23292->23177 23293->23179 23294->23181 23295->23183 23296->23185 23297->23187 23298->23189 23299->23191 23300->23193 23301->23195 23302->23197 23303->23199 23304->23201 23305->23203 23306->23205 23307->23207 23308->23209 23309->23211 23310->23213 23311->23215 23312->23217 23313->23219 23314->23221 23315->23223 23316->23225 23317->23227 23318->23229 23319->23231 23320->23233 23321->23235 23322->23237 23323->23239 23324->23241 23325->23243 23326->23245 23327->23247 23328->23249 23329->23251 23330->23253 23331->23255 23332->23257 23333->23259 23334->23261 23335->23263 23336->23265 23337->23267 23338->23269 23339->23271 23340->23273 23341->23275 23342->23277 23343->23279 23345 7ff70307ab74 _swprintf_c_l 3 API calls 23344->23345 23346 7ff7030190f5 23345->23346 23347 7ff703019134 23346->23347 23391 7ff703021db0 InitializeCriticalSectionEx 23346->23391 23347->23129 23349 7ff703019102 23349->23347 23350 7ff70301ccd0 InitializeCriticalSectionEx 23349->23350 23351 7ff70301912d 23350->23351 23351->23129 23353 7ff70301ccd0 InitializeCriticalSectionEx 23352->23353 23354 7ff70301561b 23353->23354 23354->23128 23355 7ff7030159b0 23354->23355 23356 7ff70307ab74 _swprintf_c_l 3 API calls 23355->23356 23358 7ff7030159ce 23356->23358 23357 7ff703015a75 23357->23133 23358->23357 23392 7ff703017260 malloc RtlPcToFileHeader RaiseException _swprintf_c_l 23358->23392 23360 7ff703015a0b 23360->23133 23362 7ff70301e1ab 23361->23362 23363 7ff70301e293 23361->23363 23364 7ff70307ab74 _swprintf_c_l 3 API calls 23362->23364 23363->23140 23365 7ff70301e1cf 23364->23365 23366 7ff70301ccd0 InitializeCriticalSectionEx 23365->23366 23367 7ff70301e202 QueryPerformanceFrequency GetSystemTimeAsFileTime QueryPerformanceCounter 23366->23367 23367->23363 23369 7ff70307a513 23368->23369 23370 7ff70301b5c5 EventRegister 23369->23370 23371 7ff70301ccd0 InitializeCriticalSectionEx 23370->23371 23372 7ff70301b63b 23371->23372 23393 7ff70301c070 23372->23393 23375 7ff70301b67e 23375->23143 23376 7ff70301b65a 23376->23375 23409 7ff703018d90 23376->23409 23378 7ff70301b663 23378->23375 23416 7ff70301f1c0 23378->23416 23379 7ff70301b673 23379->23143 23387 7ff70301d9f0 23382->23387 23383 7ff70301da8d 23384 7ff70307ac20 8 API calls 23383->23384 23386 7ff70301db6d 23384->23386 23385 7ff70301da70 _wcsicmp 23385->23383 23385->23387 23386->23135 23387->23383 23387->23385 23388->23145 23390 7ff70307a7d1 InitializeCriticalSectionEx 23389->23390 23391->23349 23392->23360 23426 7ff703023d50 23393->23426 23395 7ff70301b646 23395->23375 23396 7ff70302b050 23395->23396 23435 7ff703024910 QueryPerformanceFrequency 23396->23435 23398 7ff70302b060 23400 7ff70302b102 23398->23400 23436 7ff703024260 23398->23436 23408 7ff70302b374 23400->23408 23450 7ff703042080 23400->23450 23402 7ff70302b50f 23403 7ff70307ab74 _swprintf_c_l 3 API calls 23402->23403 23402->23408 23404 7ff70302b64d 23403->23404 23404->23408 23479 7ff703023ea0 23404->23479 23406 7ff70302b670 23406->23408 23484 7ff703040b10 23406->23484 23408->23376 23410 7ff703018da2 23409->23410 23411 7ff703018ddd 23410->23411 23662 7ff703021c40 CreateEventW 23410->23662 23411->23378 23413 7ff703018db4 23413->23411 23663 7ff70301cb60 CreateThread 23413->23663 23415 7ff703018dd3 23415->23378 23417 7ff70301f1d7 23416->23417 23418 7ff70301f1df 23417->23418 23419 7ff70307ab74 _swprintf_c_l 3 API calls 23417->23419 23418->23379 23422 7ff70301f211 23419->23422 23420 7ff70301f348 23420->23379 23422->23420 23423 7ff70301f2a5 23422->23423 23666 7ff703026270 23422->23666 23425 7ff70301f2e2 23423->23425 23672 7ff703026500 DeleteCriticalSection 23423->23672 23425->23379 23431 7ff703026b60 23426->23431 23430 7ff703023d8f 23430->23395 23432 7ff70307ab74 _swprintf_c_l 3 API calls 23431->23432 23433 7ff703023d78 23432->23433 23433->23430 23434 7ff7030286c0 malloc RtlPcToFileHeader RaiseException _swprintf_c_l 23433->23434 23434->23430 23435->23398 23437 7ff703024283 23436->23437 23438 7ff703024297 GetCurrentProcess IsProcessInJob 23437->23438 23439 7ff7030243d4 23437->23439 23440 7ff7030242ec 23438->23440 23441 7ff703024393 23438->23441 23442 7ff703024418 23439->23442 23443 7ff703024422 GlobalMemoryStatusEx 23439->23443 23440->23441 23444 7ff7030242f6 QueryInformationJobObject 23440->23444 23441->23439 23445 7ff7030243ab GlobalMemoryStatusEx 23441->23445 23509 7ff70307ac20 23442->23509 23443->23442 23444->23441 23447 7ff703024318 23444->23447 23445->23439 23447->23441 23449 7ff70302435c GlobalMemoryStatusEx 23447->23449 23449->23441 23520 7ff703024970 VirtualAlloc 23450->23520 23452 7ff7030420a8 23455 7ff703042114 23452->23455 23607 7ff703024700 InitializeCriticalSection 23452->23607 23523 7ff70304d240 23455->23523 23456 7ff70304216f 23478 7ff703042388 23456->23478 23555 7ff703041e70 23456->23555 23458 7ff703042283 23559 7ff70303f4e0 23458->23559 23462 7ff7030422c9 23463 7ff703042332 23462->23463 23464 7ff7030422e5 EnterCriticalSection 23462->23464 23462->23478 23566 7ff7030249b0 23463->23566 23466 7ff70304230e LeaveCriticalSection 23464->23466 23467 7ff703042301 23464->23467 23466->23463 23467->23466 23468 7ff703042371 LeaveCriticalSection 23467->23468 23471 7ff70304237d 23468->23471 23469 7ff703042343 23470 7ff703042347 23469->23470 23474 7ff7030423b2 23469->23474 23470->23471 23472 7ff703042350 EnterCriticalSection 23470->23472 23608 7ff703024a60 VirtualFree 23471->23608 23472->23468 23474->23478 23569 7ff703054c10 23474->23569 23478->23402 23480 7ff70307ab74 _swprintf_c_l 3 API calls 23479->23480 23481 7ff703023ec6 23480->23481 23482 7ff703023ece CreateEventW 23481->23482 23483 7ff703023ef0 23481->23483 23482->23483 23483->23406 23485 7ff703040b96 _swprintf_c_l 23484->23485 23486 7ff703023ea0 4 API calls 23485->23486 23488 7ff703040ba4 23486->23488 23487 7ff703041597 23487->23408 23488->23487 23649 7ff7030248f0 QueryPerformanceCounter 23488->23649 23490 7ff703040bc2 23650 7ff703044020 23490->23650 23492 7ff703040ee7 23492->23487 23493 7ff703044020 7 API calls 23492->23493 23494 7ff703040f80 23493->23494 23494->23487 23495 7ff703044020 7 API calls 23494->23495 23496 7ff703040ff4 23495->23496 23496->23487 23497 7ff7030441b0 2 API calls 23496->23497 23498 7ff70304117e 23496->23498 23497->23496 23498->23487 23499 7ff70307ab74 _swprintf_c_l 3 API calls 23498->23499 23500 7ff7030413fa 23499->23500 23500->23487 23501 7ff70304145d 23500->23501 23502 7ff703041446 23500->23502 23503 7ff70307ab74 _swprintf_c_l 3 API calls 23501->23503 23502->23487 23504 7ff703041453 DebugBreak 23502->23504 23505 7ff7030414a9 23503->23505 23504->23487 23505->23487 23506 7ff70307ab74 _swprintf_c_l 3 API calls 23505->23506 23507 7ff703041536 23506->23507 23507->23487 23661 7ff703024700 InitializeCriticalSection 23507->23661 23510 7ff70307ac29 23509->23510 23511 7ff703024464 23510->23511 23512 7ff70307b578 IsProcessorFeaturePresent 23510->23512 23511->23400 23513 7ff70307b590 23512->23513 23518 7ff70307b64c RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 23513->23518 23515 7ff70307b5a3 23519 7ff70307b544 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 23515->23519 23518->23515 23521 7ff7030249a9 23520->23521 23522 7ff703024991 VirtualFree 23520->23522 23521->23452 23522->23452 23545 7ff70304d2a8 23523->23545 23525 7ff7030520c0 22 API calls 23526 7ff70304d8be 23525->23526 23527 7ff7030520c0 22 API calls 23526->23527 23530 7ff70304d8d8 23527->23530 23528 7ff703024a80 3 API calls 23531 7ff70304d81e 23528->23531 23529 7ff70304d7a1 23529->23528 23532 7ff70304d882 23529->23532 23537 7ff70304d88d 23529->23537 23548 7ff70304d5b8 23529->23548 23535 7ff7030520c0 22 API calls 23530->23535 23531->23532 23531->23548 23620 7ff703024a60 VirtualFree 23531->23620 23621 7ff703024a60 VirtualFree 23532->23621 23533 7ff70304dc75 23533->23456 23538 7ff70304d9dc 23535->23538 23537->23525 23540 7ff70304daee 23538->23540 23538->23548 23622 7ff703024a60 VirtualFree 23538->23622 23539 7ff7030249b0 3 API calls 23539->23548 23541 7ff70304db19 23540->23541 23623 7ff703024a60 VirtualFree 23540->23623 23552 7ff70304db3f 23541->23552 23624 7ff703024a60 VirtualFree 23541->23624 23544 7ff7030520c0 22 API calls 23544->23545 23545->23533 23545->23544 23547 7ff70304d66c 23545->23547 23545->23548 23549 7ff70304d604 23545->23549 23609 7ff7030520c0 23547->23609 23548->23533 23548->23539 23549->23547 23619 7ff703024a60 VirtualFree 23549->23619 23551 7ff7030520c0 22 API calls 23551->23552 23552->23533 23552->23548 23552->23551 23553 7ff70304dc79 23552->23553 23553->23533 23625 7ff703024a60 VirtualFree 23553->23625 23557 7ff703041e8f 23555->23557 23558 7ff703041eac 23557->23558 23628 7ff703023f60 GetLogicalProcessorInformation GetLastError GetLogicalProcessorInformation 23557->23628 23558->23458 23560 7ff70303f542 23559->23560 23561 7ff70307ac20 8 API calls 23560->23561 23562 7ff70303f65c 23561->23562 23563 7ff703024a80 23562->23563 23564 7ff703024ac4 GetCurrentProcess VirtualAllocExNuma 23563->23564 23565 7ff703024aa5 VirtualAlloc 23563->23565 23564->23462 23565->23564 23567 7ff7030249cb VirtualAlloc 23566->23567 23568 7ff7030249ee GetCurrentProcess VirtualAllocExNuma 23566->23568 23567->23469 23568->23469 23629 7ff703054b20 23569->23629 23572 7ff7030417e0 23580 7ff703041810 23572->23580 23573 7ff70304186f 23574 7ff703041e47 23573->23574 23575 7ff703041e3b 23573->23575 23606 7ff703041d9a 23573->23606 23577 7ff703041e5c 23574->23577 23578 7ff703041e50 23574->23578 23647 7ff703023e00 CloseHandle 23575->23647 23577->23478 23648 7ff703023e00 CloseHandle 23578->23648 23580->23573 23581 7ff703023ea0 4 API calls 23580->23581 23582 7ff7030418b6 23581->23582 23582->23573 23583 7ff703023ea0 4 API calls 23582->23583 23584 7ff7030418cc _swprintf_c_l 23583->23584 23584->23573 23635 7ff703024080 23584->23635 23586 7ff703041c2d 23587 7ff703023ea0 4 API calls 23586->23587 23588 7ff703041caa 23587->23588 23589 7ff703041cec 23588->23589 23592 7ff703023ea0 4 API calls 23588->23592 23589->23573 23590 7ff703041de7 23589->23590 23591 7ff703041df3 23589->23591 23643 7ff703023e00 CloseHandle 23590->23643 23594 7ff703041e08 23591->23594 23595 7ff703041dfc 23591->23595 23596 7ff703041cc0 23592->23596 23598 7ff703041e1d 23594->23598 23599 7ff703041e11 23594->23599 23644 7ff703023e00 CloseHandle 23595->23644 23596->23589 23642 7ff703023e20 CreateEventW malloc RtlPcToFileHeader RaiseException _swprintf_c_l 23596->23642 23598->23573 23602 7ff703041e26 23598->23602 23645 7ff703023e00 CloseHandle 23599->23645 23646 7ff703023e00 CloseHandle 23602->23646 23603 7ff703041cd6 23603->23589 23605 7ff703023ea0 4 API calls 23603->23605 23605->23589 23606->23478 23607->23455 23608->23478 23610 7ff7030520ef 23609->23610 23611 7ff703052125 23610->23611 23612 7ff70305212f 23610->23612 23617 7ff703052157 23610->23617 23626 7ff703024b00 18 API calls 23611->23626 23614 7ff703024a80 3 API calls 23612->23614 23615 7ff70305213d 23614->23615 23615->23617 23627 7ff703024a60 VirtualFree 23615->23627 23616 7ff70305212d 23616->23615 23617->23529 23619->23549 23620->23532 23621->23537 23622->23540 23623->23541 23624->23552 23625->23553 23626->23616 23627->23617 23628->23558 23630 7ff703054b39 23629->23630 23632 7ff7030424bc 23629->23632 23631 7ff703054b54 LoadLibraryExW 23630->23631 23630->23632 23631->23632 23633 7ff703054b82 GetProcAddress 23631->23633 23632->23572 23634 7ff703054b97 23633->23634 23634->23632 23636 7ff7030240b7 GetCurrentProcess 23635->23636 23637 7ff70302416f GlobalMemoryStatusEx 23635->23637 23638 7ff7030240d0 23636->23638 23639 7ff7030240d8 23637->23639 23638->23637 23638->23639 23640 7ff70307ac20 8 API calls 23639->23640 23641 7ff703024248 23640->23641 23641->23586 23642->23603 23643->23591 23644->23594 23645->23598 23646->23573 23647->23574 23648->23577 23649->23490 23651 7ff703044046 23650->23651 23652 7ff7030440fa 23651->23652 23653 7ff703044097 EnterCriticalSection 23651->23653 23654 7ff703044143 23652->23654 23656 7ff7030249b0 3 API calls 23652->23656 23655 7ff7030440b3 23653->23655 23654->23492 23657 7ff703044137 LeaveCriticalSection 23655->23657 23658 7ff7030440d5 LeaveCriticalSection 23655->23658 23659 7ff70304410f 23656->23659 23657->23654 23658->23652 23659->23654 23660 7ff70304411c EnterCriticalSection 23659->23660 23660->23657 23661->23487 23662->23413 23664 7ff70301cb8f 23663->23664 23665 7ff70301cb95 SetThreadPriority ResumeThread FindCloseChangeNotification 23663->23665 23664->23415 23665->23415 23667 7ff7030262a3 _swprintf_c_l 23666->23667 23670 7ff7030262c9 _swprintf_c_l 23667->23670 23673 7ff703027240 23667->23673 23669 7ff7030262c0 23669->23670 23671 7ff70301ccd0 InitializeCriticalSectionEx 23669->23671 23670->23422 23671->23670 23674 7ff703024a80 3 API calls 23673->23674 23675 7ff703027262 23674->23675 23676 7ff70302726a 23675->23676 23677 7ff7030249b0 3 API calls 23675->23677 23676->23669 23678 7ff703027288 23677->23678 23681 7ff703027293 _swprintf_c_l 23678->23681 23682 7ff703024a60 VirtualFree 23678->23682 23680 7ff7030273ae 23680->23669 23681->23669 23682->23680 23683 7ff70302ceaf 23684 7ff70302cf07 23683->23684 23685 7ff70302ceb4 23683->23685 23693 7ff703040670 23684->23693 23701 7ff703050b20 SwitchToThread SwitchToThread SwitchToThread SwitchToThread 23685->23701 23688 7ff70302cfb1 23689 7ff70302cfdc 23688->23689 23690 7ff7030441b0 2 API calls 23688->23690 23702 7ff703034400 6 API calls _swprintf_c_l 23689->23702 23690->23689 23692 7ff70302d044 23694 7ff703040686 23693->23694 23695 7ff703040720 23694->23695 23698 7ff7030406b7 23694->23698 23714 7ff70301e2b0 6 API calls _swprintf_c_l 23694->23714 23703 7ff703052190 23695->23703 23698->23685 23701->23688 23702->23692 23704 7ff7030521c9 EnterCriticalSection 23703->23704 23705 7ff703052255 23703->23705 23708 7ff7030521e9 LeaveCriticalSection 23704->23708 23706 7ff703040749 23705->23706 23707 7ff7030249b0 3 API calls 23705->23707 23706->23698 23715 7ff70301e2b0 6 API calls _swprintf_c_l 23706->23715 23710 7ff703052283 23707->23710 23708->23705 23710->23706 23711 7ff703052294 EnterCriticalSection 23710->23711 23712 7ff7030522ba LeaveCriticalSection 23711->23712 23713 7ff7030522b3 23711->23713 23712->23706 23713->23712 23714->23695 23715->23698 23716 7ff703014338 23717 7ff70301433e 23716->23717 23719 7ff703014360 23716->23719 23718 7ff70301439c 23719->23718 23724 7ff703014cb0 28 API calls 23719->23724 23725 7ff70302a597 23726 7ff70302a59c 23725->23726 23745 7ff70303b910 23726->23745 23729 7ff70302a5dc 23749 7ff7030248f0 QueryPerformanceCounter 23729->23749 23732 7ff70302a5fd 23750 7ff70301bac0 23732->23750 23736 7ff70302a86c 23737 7ff70303b910 SwitchToThread 23736->23737 23740 7ff70302a878 23737->23740 23738 7ff70302a663 23738->23736 23742 7ff70302a7f0 23738->23742 23762 7ff7030248f0 QueryPerformanceCounter 23738->23762 23744 7ff70302a89b 23740->23744 23764 7ff703024950 SetEvent 23740->23764 23763 7ff70301b7e0 10 API calls 23742->23763 23746 7ff70303b92f 23745->23746 23747 7ff70302a5be 23745->23747 23746->23747 23748 7ff70303b971 SwitchToThread 23746->23748 23747->23729 23760 7ff703024930 ResetEvent 23747->23760 23748->23746 23749->23732 23751 7ff70301bad5 23750->23751 23755 7ff70301bb38 23751->23755 23776 7ff70301c740 EventEnabled 23751->23776 23753 7ff70301bb0f 23753->23755 23777 7ff70301bc80 9 API calls 23753->23777 23765 7ff703017640 23755->23765 23758 7ff70301bb8b 23758->23738 23761 7ff70304ef80 49 API calls 23758->23761 23761->23738 23762->23742 23763->23736 23766 7ff703017681 _swprintf_c_l 23765->23766 23767 7ff7030176c5 FlushProcessWriteBuffers 23766->23767 23768 7ff7030176f0 23767->23768 23769 7ff703017820 23768->23769 23770 7ff7030177a7 QueryPerformanceCounter QueryPerformanceFrequency 23768->23770 23771 7ff70301775b 23768->23771 23773 7ff7030177fe QueryPerformanceCounter 23768->23773 23775 7ff70301779d SwitchToThread 23768->23775 23780 7ff703017580 QueryPerformanceCounter QueryPerformanceFrequency QueryPerformanceCounter 23768->23780 23769->23758 23778 7ff70301c740 EventEnabled 23769->23778 23770->23768 23771->23768 23779 7ff7030166e0 11 API calls 23771->23779 23773->23768 23775->23768 23776->23753 23777->23755 23778->23758 23779->23771 23780->23768 23781 7ff70303d562 23782 7ff70303d56b 23781->23782 23786 7ff70303d596 23781->23786 23878 7ff70303c090 51 API calls 23782->23878 23784 7ff70303d570 23879 7ff703051160 QueryPerformanceCounter 23784->23879 23787 7ff70303d5fc 23786->23787 23880 7ff703038630 VirtualFree 23786->23880 23827 7ff70304b4d0 23787->23827 23790 7ff70303d58a 23791 7ff70303d6bf 23792 7ff70303d6ce 23791->23792 23883 7ff70304b2f0 VirtualFree VirtualFree EnterCriticalSection LeaveCriticalSection _swprintf_c_l 23791->23883 23834 7ff70303ea70 23792->23834 23795 7ff70303d601 23799 7ff70303d65f 23795->23799 23881 7ff703039c20 6 API calls _swprintf_c_l 23795->23881 23796 7ff70303d6e6 23840 7ff703042c20 23796->23840 23799->23791 23882 7ff703039c20 6 API calls _swprintf_c_l 23799->23882 23803 7ff70303d731 23844 7ff70303b260 23803->23844 23807 7ff70303d834 23809 7ff70303d846 EnterCriticalSection 23807->23809 23826 7ff70303dc85 23807->23826 23808 7ff70303d819 23808->23807 23885 7ff703051490 20 API calls _swprintf_c_l 23808->23885 23811 7ff70303d927 LeaveCriticalSection 23809->23811 23812 7ff70303d8c6 23809->23812 23818 7ff70303d90c 23811->23818 23812->23811 23866 7ff70301aae0 23812->23866 23813 7ff70303dc8c GetTickCount 23813->23790 23815 7ff70303d8e8 23815->23811 23816 7ff70303d8f5 LeaveCriticalSection 23815->23816 23816->23818 23817 7ff70303db24 23817->23813 23817->23817 23819 7ff70303dbf5 23817->23819 23817->23826 23818->23817 23821 7ff70303da6b 23818->23821 23822 7ff703036e70 7 API calls 23818->23822 23887 7ff70303a7c0 QueryPerformanceCounter ResetEvent SetEvent WaitForSingleObject 23819->23887 23820 7ff70303dad9 23820->23817 23886 7ff70303a7c0 QueryPerformanceCounter ResetEvent SetEvent WaitForSingleObject 23820->23886 23821->23820 23825 7ff70303b260 7 API calls 23821->23825 23822->23818 23825->23820 23826->23813 23828 7ff70304b6d9 23827->23828 23831 7ff70304b4ee _swprintf_c_l 23827->23831 23828->23795 23831->23828 23833 7ff70304b650 EnterCriticalSection LeaveCriticalSection 23831->23833 23888 7ff703039aa0 VirtualFree EnterCriticalSection LeaveCriticalSection 23831->23888 23889 7ff703024a40 VirtualFree 23831->23889 23890 7ff703024a60 VirtualFree 23831->23890 23833->23831 23835 7ff70303eb1b 23834->23835 23837 7ff70303ec78 23835->23837 23891 7ff7030248f0 QueryPerformanceCounter 23835->23891 23838 7ff703024080 10 API calls 23837->23838 23839 7ff70303ee61 23837->23839 23838->23839 23839->23796 23841 7ff703042c56 23840->23841 23843 7ff70303d70b 23840->23843 23842 7ff703024080 10 API calls 23841->23842 23842->23843 23843->23803 23884 7ff70301e2b0 6 API calls _swprintf_c_l 23843->23884 23845 7ff70303b2aa 23844->23845 23846 7ff70303b26f 23844->23846 23893 7ff703028f50 QueryPerformanceCounter 23845->23893 23892 7ff70301e2b0 6 API calls _swprintf_c_l 23846->23892 23849 7ff70303b2fb 23850 7ff703039e80 23849->23850 23851 7ff703039e91 23850->23851 23863 7ff70303a074 23850->23863 23894 7ff70301e2b0 6 API calls _swprintf_c_l 23851->23894 23853 7ff703039eac 23856 7ff703039ef2 23853->23856 23895 7ff70301e2b0 6 API calls _swprintf_c_l 23853->23895 23855 7ff703039f44 23859 7ff703039f8a 23855->23859 23897 7ff70301e2b0 6 API calls _swprintf_c_l 23855->23897 23856->23855 23896 7ff70301e2b0 6 API calls _swprintf_c_l 23856->23896 23858 7ff703039fda 23864 7ff70303a01d 23858->23864 23899 7ff70301e2b0 6 API calls _swprintf_c_l 23858->23899 23859->23858 23898 7ff70301e2b0 6 API calls _swprintf_c_l 23859->23898 23863->23808 23864->23863 23900 7ff70301e2b0 6 API calls _swprintf_c_l 23864->23900 23867 7ff70301aaff 23866->23867 23868 7ff70301ab22 23867->23868 23901 7ff70301cb20 CreateThread 23867->23901 23868->23815 23870 7ff70301ab14 23871 7ff70301ab29 23870->23871 23872 7ff70301ab1d 23870->23872 23905 7ff703021cc0 WaitForMultipleObjectsEx SetLastError CoWaitForMultipleHandles SetLastError _swprintf_c_l 23871->23905 23904 7ff703021be0 CloseHandle 23872->23904 23875 7ff70301ab39 23906 7ff703021be0 CloseHandle 23875->23906 23877 7ff70301ab43 23877->23815 23878->23784 23879->23790 23880->23787 23881->23795 23882->23799 23883->23792 23884->23803 23885->23807 23888->23831 23889->23831 23890->23831 23891->23837 23892->23845 23893->23849 23894->23853 23895->23856 23896->23856 23897->23859 23898->23859 23899->23864 23900->23864 23902 7ff70301cb49 FindCloseChangeNotification 23901->23902 23903 7ff70301cb44 23901->23903 23902->23870 23903->23870 23904->23868 23905->23875 23906->23877 23907 7ff70301be60 23911 7ff7030294fe 23907->23911 23919 7ff703029681 23907->23919 23908 7ff70301be25 23912 7ff70302953b 23911->23912 23913 7ff703029565 23911->23913 23916 7ff703029544 DebugBreak 23912->23916 23917 7ff703029549 23912->23917 23923 7ff70302ea70 23913->23923 23915 7ff703029588 23915->23917 23938 7ff70302bc40 SleepEx SwitchToThread DebugBreak 23915->23938 23916->23917 23917->23908 23921 7ff703029660 23919->23921 23920 7ff703029549 23920->23908 23921->23920 23968 7ff70302bc40 SleepEx SwitchToThread DebugBreak 23921->23968 23928 7ff70302ea9f 23923->23928 23924 7ff703052540 WaitForSingleObject 23924->23928 23926 7ff70302eb59 SwitchToThread 23926->23928 23928->23924 23928->23926 23930 7ff70302ecaa 23928->23930 23932 7ff70302ec7b 23928->23932 23934 7ff70302eb85 SwitchToThread 23928->23934 23937 7ff70302eb4d SwitchToThread 23928->23937 23939 7ff70302f2d0 23928->23939 23958 7ff703024960 SleepEx 23928->23958 23959 7ff7030366b0 13 API calls 23928->23959 23930->23928 23936 7ff703046dc0 GetTickCount 23930->23936 23960 7ff7030366b0 13 API calls 23930->23960 23961 7ff703052380 15 API calls 23930->23961 23962 7ff70302ed50 18 API calls 23930->23962 23932->23915 23934->23928 23936->23930 23937->23928 23938->23917 23940 7ff70302f30c 23939->23940 23941 7ff70302f4c2 23939->23941 23942 7ff70302f4c7 23940->23942 23943 7ff70302f37d 23940->23943 23942->23941 23965 7ff7030290d0 WaitForSingleObject 23942->23965 23945 7ff70302f38c SwitchToThread 23943->23945 23955 7ff70302f39a 23945->23955 23946 7ff70302f441 SwitchToThread 23946->23955 23947 7ff70302f581 SwitchToThread 23948 7ff70302f4e4 23947->23948 23948->23941 23948->23947 23953 7ff70302f5ad SwitchToThread 23948->23953 23957 7ff70302f575 SwitchToThread 23948->23957 23966 7ff703024960 SleepEx 23948->23966 23967 7ff703052540 WaitForSingleObject 23948->23967 23950 7ff70302f46d SwitchToThread 23950->23955 23953->23948 23955->23941 23955->23946 23955->23950 23956 7ff70302f435 SwitchToThread 23955->23956 23963 7ff703024960 SleepEx 23955->23963 23964 7ff703052540 WaitForSingleObject 23955->23964 23956->23955 23957->23948 23958->23928 23959->23928 23960->23930 23961->23930 23963->23955 23964->23955 23965->23948 23966->23948 23967->23948 23968->23920 23969 7ff703016e40 23970 7ff703016e6b _swprintf_c_l 23969->23970 23972 7ff703016e96 23970->23972 23973 7ff703016ef0 23970->23973 23974 7ff703016f08 23973->23974 23975 7ff703016f7f 23973->23975 23982 7ff703016f28 23974->23982 23985 7ff703016f66 23974->23985 23986 7ff703016f47 23974->23986 23976 7ff703016f9f 23975->23976 23977 7ff703016f86 23975->23977 23979 7ff703016fcf 23976->23979 23995 7ff703016b50 GetLastError SetLastError 23976->23995 23994 7ff70301ca80 GetStdHandle WriteFile 23977->23994 23979->23972 23981 7ff703016f92 RaiseFailFastException 23981->23976 23984 7ff703016f30 Sleep 23982->23984 23984->23984 23984->23986 23988 7ff7030170f0 23985->23988 23986->23985 23987 7ff703016f59 RaiseFailFastException 23986->23987 23987->23985 23989 7ff703017118 _swprintf_c_l 23988->23989 23990 7ff703017141 23989->23990 23991 7ff70301c5f0 3 API calls 23989->23991 23990->23975 23992 7ff703017139 23991->23992 23996 7ff703016180 23992->23996 23994->23981 24005 7ff70301c7e0 GetCurrentThreadId 23996->24005 23998 7ff703016192 24006 7ff70301c3a0 VirtualQuery 23998->24006 24000 7ff7030161eb 24001 7ff7030161fc 24000->24001 24002 7ff7030161ef RaiseFailFastException 24000->24002 24007 7ff70301deb0 5 API calls _swprintf_c_l 24001->24007 24002->24001 24004 7ff703016214 24004->23990 24005->23998 24006->24000 24007->24004 24008 7ff7031150d0 24011 7ff703115180 24008->24011 24010 7ff7031150de 24013 7ff70311519f 24011->24013 24012 7ff7031151ee 24012->24010 24013->24012 24014 7ff7031151cb CoInitializeEx 24013->24014 24015 7ff7031151e2 24014->24015 24015->24012 24016 7ff70311523a 24015->24016 24020 7ff703014cb0 28 API calls 24015->24020 24021 7ff703014cb0 28 API calls 24016->24021 24022 7ff703033ac2 24025 7ff703033acc 24022->24025 24023 7ff703033ca0 24027 7ff703033cb2 24023->24027 24028 7ff7030248f0 QueryPerformanceCounter 24023->24028 24025->24023 24026 7ff703033c15 SwitchToThread 24025->24026 24025->24027 24026->24025 24028->24027 24029 7ff70313bcb0 24030 7ff70313bcc1 24029->24030 24031 7ff70313bcca 24029->24031 24032 7ff70313bce5 24031->24032 24034 7ff70313bc40 24031->24034 24035 7ff70313bc59 24034->24035 24038 7ff70313bd50 24035->24038 24037 7ff70313bc69 24037->24032 24039 7ff70313bd67 24038->24039 24042 7ff70313bdca 24038->24042 24043 7ff70313bdf0 28 API calls 24039->24043 24041 7ff70313bd7b 24041->24037 24042->24037 24043->24041 24044 7ff703038124 24045 7ff7030382a9 24044->24045 24046 7ff70303812d 24044->24046 24047 7ff70303a190 10 API calls 24045->24047 24048 7ff70303a190 10 API calls 24046->24048 24055 7ff703038160 24047->24055 24049 7ff703038154 24048->24049 24051 7ff70303a190 10 API calls 24049->24051 24049->24055 24050 7ff7030383b9 24052 7ff70303817d 24051->24052 24054 7ff703024080 10 API calls 24052->24054 24052->24055 24054->24055 24055->24050 24056 7ff70303a190 24055->24056 24057 7ff70303a1c8 24056->24057 24059 7ff70303a1e8 24056->24059 24057->24055 24058 7ff703024080 10 API calls 24060 7ff70303a490 24058->24060 24059->24058 24059->24060 24060->24055

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • RtlAddVectoredExceptionHandler.NTDLL ref: 00007FF703015653
                                                                                                                                          • Part of subcall function 00007FF70301D980: _wcsicmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF70301DA7D
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionHandlerVectored_wcsicmp
                                                                                                                                        • String ID: StressLogLevel$TotalStressLogSize
                                                                                                                                        • API String ID: 2513536313-4058818204
                                                                                                                                        • Opcode ID: da0bfe873ee71b68cd1092bd1c2a2b3150a6b4515be0c2f2f074457c694a3fbc
                                                                                                                                        • Instruction ID: b1e75285be510952431047f6d222ddca1ce59d14ae668778281ef5a054015e6a
                                                                                                                                        • Opcode Fuzzy Hash: da0bfe873ee71b68cd1092bd1c2a2b3150a6b4515be0c2f2f074457c694a3fbc
                                                                                                                                        • Instruction Fuzzy Hash: D631883291964286EB80BF14EC016B9F792EF82784F984031DA4D3B795EF7CE505C7A4
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BreakCounterCreateDebugEventPerformanceQuery
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4239280443-0
                                                                                                                                        • Opcode ID: 543e9d0fc8645ba3728e5f5564f744260f73d1bd7301d2d127096e2af65f1ec8
                                                                                                                                        • Instruction ID: df8c23cace425afbc5cf986ec1548d1a4c049f0d912269c0b0911d2772f0c727
                                                                                                                                        • Opcode Fuzzy Hash: 543e9d0fc8645ba3728e5f5564f744260f73d1bd7301d2d127096e2af65f1ec8
                                                                                                                                        • Instruction Fuzzy Hash: 60623A72A09B4285F780EB24FC80665F3A5FF59784F909A39D98D63761DF7CA1A0C324
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 0 7ff70303d562-7ff70303d569 1 7ff70303d56b-7ff70303d572 call 7ff70303c090 0->1 2 7ff70303d596-7ff70303d5cb call 7ff703041680 0->2 7 7ff70303d57b-7ff70303d591 call 7ff703051160 1->7 8 7ff70303d574 1->8 9 7ff70303d5cd 2->9 10 7ff70303d5e3-7ff70303d5f5 2->10 20 7ff70303dcbe-7ff70303dcd6 7->20 8->7 12 7ff70303d5d0-7ff70303d5e1 call 7ff70307ab6c 9->12 13 7ff70303d5f7 call 7ff703038630 10->13 14 7ff70303d5fc-7ff70303d60b call 7ff70304b4d0 10->14 12->10 13->14 24 7ff70303d60d-7ff70303d611 14->24 25 7ff70303d622-7ff70303d628 14->25 22 7ff70303dcd8 20->22 23 7ff70303dce1-7ff70303dce5 20->23 22->23 24->25 26 7ff70303d613-7ff70303d61a 24->26 27 7ff70303d62a 25->27 28 7ff70303d65f-7ff70303d669 25->28 26->25 31 7ff70303d61c-7ff70303d620 26->31 32 7ff70303d630-7ff70303d63c 27->32 29 7ff70303d66b-7ff70303d66f 28->29 30 7ff70303d680-7ff70303d686 28->30 29->30 33 7ff70303d671-7ff70303d678 29->33 34 7ff70303d688 30->34 35 7ff70303d6bf-7ff70303d6c7 30->35 31->25 31->26 36 7ff70303d63e-7ff70303d652 call 7ff703025960 call 7ff703039c20 32->36 37 7ff70303d654 32->37 33->30 41 7ff70303d67a-7ff70303d67e 33->41 42 7ff70303d690-7ff70303d69c 34->42 38 7ff70303d6c9 call 7ff70304b2f0 35->38 39 7ff70303d6ce-7ff70303d718 call 7ff70303ea70 call 7ff703042c20 35->39 40 7ff70303d657-7ff70303d65d 36->40 37->40 38->39 58 7ff70303d71a-7ff70303d731 call 7ff70301e2b0 39->58 59 7ff70303d737-7ff70303d744 39->59 40->28 40->32 41->30 41->33 46 7ff70303d69e-7ff70303d6b2 call 7ff703025960 call 7ff703039c20 42->46 47 7ff70303d6b4 42->47 52 7ff70303d6b7-7ff70303d6bd 46->52 47->52 52->35 52->42 58->59 62 7ff70303d746-7ff70303d750 59->62 63 7ff70303d763-7ff70303d766 59->63 62->63 65 7ff70303d752-7ff70303d75a 62->65 66 7ff70303d768 63->66 67 7ff70303d76f-7ff70303d785 call 7ff7030170a0 63->67 65->63 69 7ff70303d75c 65->69 66->67 71 7ff70303d787-7ff70303d78c 67->71 72 7ff70303d7ef-7ff70303d821 call 7ff70301b130 call 7ff70303b260 call 7ff703039e80 call 7ff703025920 67->72 69->63 71->72 73 7ff70303d78e-7ff70303d795 71->73 85 7ff70303d834-7ff70303d840 call 7ff703025920 72->85 86 7ff70303d823-7ff70303d82a call 7ff703025920 72->86 73->72 75 7ff70303d797-7ff70303d79e 73->75 75->72 77 7ff70303d7a0-7ff70303d7ad 75->77 77->72 79 7ff70303d7af-7ff70303d7e8 77->79 79->72 92 7ff70303dc87 call 7ff70303dcf0 85->92 93 7ff70303d846-7ff70303d8c4 EnterCriticalSection 85->93 86->85 91 7ff70303d82c-7ff70303d82f call 7ff703051490 86->91 91->85 100 7ff70303dc8c-7ff70303dcb7 GetTickCount 92->100 95 7ff70303d927-7ff70303d92e LeaveCriticalSection 93->95 96 7ff70303d8c6-7ff70303d8cd 93->96 98 7ff70303d933-7ff70303d948 95->98 96->95 99 7ff70303d8cf-7ff70303d8e3 call 7ff70301aae0 96->99 101 7ff70303d94e-7ff70303d95c 98->101 102 7ff70303db26-7ff70303db37 98->102 106 7ff70303d8e8-7ff70303d8f3 99->106 100->20 105 7ff70303d960-7ff70303d966 101->105 104 7ff70303db3d-7ff70303db44 102->104 104->92 107 7ff70303db4a-7ff70303db5d 104->107 108 7ff70303d96c-7ff70303d975 105->108 109 7ff70303da5b-7ff70303da65 105->109 106->95 110 7ff70303d8f5-7ff70303d90a LeaveCriticalSection 106->110 112 7ff70303db60-7ff70303dbb0 107->112 113 7ff70303d998-7ff70303d99b 108->113 114 7ff70303d977 108->114 109->105 111 7ff70303da6b-7ff70303daa5 109->111 110->98 115 7ff70303d90c-7ff70303d915 110->115 117 7ff70303daa7-7ff70303daaa 111->117 118 7ff70303dacd-7ff70303dad7 111->118 112->112 119 7ff70303dbb2-7ff70303dbef 112->119 113->109 121 7ff70303d9a1-7ff70303d9a7 113->121 120 7ff70303d980-7ff70303d987 114->120 115->98 116 7ff70303d917-7ff70303d925 call 7ff70301ae20 115->116 116->98 123 7ff70303dab1-7ff70303dab4 117->123 125 7ff70303dad9-7ff70303dae4 118->125 126 7ff70303dae6-7ff70303db11 call 7ff703041620 call 7ff70303b260 118->126 119->100 124 7ff70303dbf5-7ff70303dc85 call 7ff70303dcf0 call 7ff70303a7c0 119->124 120->109 127 7ff70303d98d-7ff70303d996 120->127 128 7ff70303da4e-7ff70303da55 121->128 129 7ff70303d9ad-7ff70303d9b0 121->129 123->118 133 7ff70303dab6-7ff70303dacb 123->133 124->100 135 7ff70303db16-7ff70303db1d 125->135 126->135 127->113 127->120 128->109 128->121 130 7ff70303da1e-7ff70303da2c call 7ff703036e70 129->130 131 7ff70303d9b2-7ff70303d9c7 129->131 150 7ff70303da31-7ff70303da33 130->150 137 7ff70303d9c9-7ff70303d9d0 131->137 138 7ff70303d9f2 131->138 133->118 133->123 135->104 142 7ff70303db1f-7ff70303db24 call 7ff70303a7c0 135->142 144 7ff70303d9ed-7ff70303d9f0 137->144 145 7ff70303d9d2-7ff70303d9e0 call 7ff703036e70 137->145 147 7ff70303d9f5-7ff70303da0e call 7ff703036e70 138->147 142->104 144->138 144->147 145->102 160 7ff70303d9e6-7ff70303d9eb 145->160 147->102 161 7ff70303da14-7ff70303da1c 147->161 150->102 155 7ff70303da39-7ff70303da3f 150->155 156 7ff70303da41 155->156 157 7ff70303da46-7ff70303da4a 155->157 156->157 157->128 160->128 161->128
                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00007FF70303D8B8
                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00007FF70303D8FC
                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00007FF70303D92E
                                                                                                                                        • GetTickCount.KERNEL32 ref: 00007FF70303DC8C
                                                                                                                                          • Part of subcall function 00007FF703036E70: EnterCriticalSection.KERNEL32(?,?,00000080,00007FF703036FF9,?,?,00000000,00007FF7030426BA), ref: 00007FF703036EBA
                                                                                                                                          • Part of subcall function 00007FF703036E70: LeaveCriticalSection.KERNEL32(?,?,00000080,00007FF703036FF9,?,?,00000000,00007FF7030426BA), ref: 00007FF703036EFC
                                                                                                                                          • Part of subcall function 00007FF703036E70: EnterCriticalSection.KERNEL32(?,?,00000080,00007FF703036FF9,?,?,00000000,00007FF7030426BA), ref: 00007FF703036F27
                                                                                                                                          • Part of subcall function 00007FF703036E70: LeaveCriticalSection.KERNEL32(?,?,00000080,00007FF703036FF9,?,?,00000000,00007FF7030426BA), ref: 00007FF703036F48
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$Leave$Enter$CountTick
                                                                                                                                        • String ID: .NET BGC$BEGIN$D9%g/$L9%RP/$condemned generation num: %d
                                                                                                                                        • API String ID: 768476922-3363591616
                                                                                                                                        • Opcode ID: e6f3f8c3250402f8dc8a6e9be636a06c378cc3c9619ec16b6a59589df6dfeddf
                                                                                                                                        • Instruction ID: 0d70f4897a001517bd1fd5f61f4e2d3b75212165d4196f75e204d26f1b519fb6
                                                                                                                                        • Opcode Fuzzy Hash: e6f3f8c3250402f8dc8a6e9be636a06c378cc3c9619ec16b6a59589df6dfeddf
                                                                                                                                        • Instruction Fuzzy Hash: 31327161E0DA4281F6D1BB25EE802B4E3A6FF54744F849539DA4D722A2DF3CF581C364
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: GlobalMemoryStatus$Process$CurrentInformationObjectQuery
                                                                                                                                        • String ID: @$@$@
                                                                                                                                        • API String ID: 2645093340-1177533131
                                                                                                                                        • Opcode ID: 1458fe793f73d0cfa61fd3255034cc0523ea1ccfecbde58e2ab3c3e4467f4cab
                                                                                                                                        • Instruction ID: 2994adf8b45e9dd3e95989a87827655ee34a172e96a1c4e07e150c8bc0907479
                                                                                                                                        • Opcode Fuzzy Hash: 1458fe793f73d0cfa61fd3255034cc0523ea1ccfecbde58e2ab3c3e4467f4cab
                                                                                                                                        • Instruction Fuzzy Hash: 54512031B09AC185EBB19F12E8407AAF3A1FF89B50F844135CAAD63B88CF7CD4458B14
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 182 7ff7030341b0-7ff7030341cf GetCurrentThreadId 183 7ff7030341d0-7ff7030341ee call 7ff70301ad10 call 7ff703024cc0 182->183 188 7ff7030341f0-7ff703034209 EnterCriticalSection 183->188 189 7ff703034216-7ff70303421c 183->189 190 7ff70303438e-7ff7030343a2 LeaveCriticalSection 188->190 191 7ff70303420f-7ff703034214 LeaveCriticalSection 188->191 192 7ff7030343a7-7ff7030343b0 189->192 193 7ff703034222-7ff70303422c call 7ff70303dcf0 189->193 190->192 191->183 194 7ff7030343ca-7ff7030343d9 192->194 195 7ff7030343b2-7ff7030343ba 192->195 198 7ff703034231-7ff703034245 call 7ff70301ad10 193->198 195->194 197 7ff7030343bc-7ff7030343c4 call 7ff70301ae20 195->197 197->194 203 7ff70303434e-7ff703034389 call 7ff703024930 call 7ff70303a8d0 call 7ff703024950 198->203 204 7ff70303424b 198->204 203->183 206 7ff703034250-7ff70303425a 204->206 208 7ff703034339-7ff703034348 206->208 209 7ff703034260-7ff703034266 206->209 208->203 208->206 211 7ff7030342da-7ff7030342ea call 7ff70301ad10 209->211 212 7ff703034268-7ff703034270 209->212 221 7ff70303430e-7ff703034316 211->221 222 7ff7030342ec-7ff7030342f3 211->222 212->211 215 7ff703034272-7ff703034279 212->215 218 7ff70303427b-7ff703034288 215->218 219 7ff7030342d1-7ff7030342d8 SwitchToThread 215->219 224 7ff70303428a 218->224 225 7ff7030342ac-7ff7030342b4 218->225 220 7ff70303432b-7ff703034333 219->220 220->208 220->209 229 7ff703034318-7ff70303431d call 7ff703052540 221->229 230 7ff703034322-7ff703034324 221->230 226 7ff7030342f5-7ff7030342fb 222->226 227 7ff703034304-7ff703034309 call 7ff703024960 222->227 228 7ff703034290-7ff703034298 224->228 225->220 231 7ff7030342b6-7ff7030342be 225->231 226->227 232 7ff7030342fd-7ff703034302 SwitchToThread 226->232 227->221 228->225 234 7ff70303429a-7ff7030342a2 228->234 229->230 230->220 236 7ff703034326 call 7ff70301acb0 230->236 231->220 237 7ff7030342c0-7ff7030342cf call 7ff70301ad10 SwitchToThread 231->237 232->221 234->225 238 7ff7030342a4-7ff7030342aa 234->238 236->220 237->230 238->225 238->228
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Thread$CriticalSectionSwitch$Leave$CurrentEnter
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2584832284-0
                                                                                                                                        • Opcode ID: 4c2abb5f5504ebf7260ed8b39c3868353a6e3314a47b18f8cdf188650afd9682
                                                                                                                                        • Instruction ID: 73a777304606b194e6c81a7cad0438e29ce920bdc8c4929d4107678703a4b128
                                                                                                                                        • Opcode Fuzzy Hash: 4c2abb5f5504ebf7260ed8b39c3868353a6e3314a47b18f8cdf188650afd9682
                                                                                                                                        • Instruction Fuzzy Hash: 54517D30E0E11386F2D0BB66ED81A79E29AAF40711FC08139E55DBB2D1DF2CB4418B79
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF70301C8FA), ref: 00007FF70302472F
                                                                                                                                        • GetNumaHighestNodeNumber.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF70301C8FA), ref: 00007FF70302476D
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF70301C8FA), ref: 00007FF703024799
                                                                                                                                        • GetProcessGroupAffinity.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF70301C8FA), ref: 00007FF7030247AA
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF70301C8FA), ref: 00007FF7030247B9
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF70301C8FA), ref: 00007FF703024850
                                                                                                                                        • GetProcessAffinityMask.KERNEL32 ref: 00007FF703024863
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$AffinityCurrent$ErrorGroupHighestInfoLastMaskNodeNumaNumberSystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 580471860-0
                                                                                                                                        • Opcode ID: df729872f656d9d202974d113ebd94060dc68076942cea10bc0c186e7e9af3f3
                                                                                                                                        • Instruction ID: 100691a5b2063f7688cafa02b59620bce8bdd5821d72b077066c94d017e53aed
                                                                                                                                        • Opcode Fuzzy Hash: df729872f656d9d202974d113ebd94060dc68076942cea10bc0c186e7e9af3f3
                                                                                                                                        • Instruction Fuzzy Hash: 25516E71A29B4686EA80AF16FC80979E3A2FF49780FD44135D95DA7354EF3CE408C725
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • FlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,00007FF703015779), ref: 00007FF70301C8DB
                                                                                                                                          • Part of subcall function 00007FF703024720: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF70301C8FA), ref: 00007FF70302472F
                                                                                                                                          • Part of subcall function 00007FF703024720: GetNumaHighestNodeNumber.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF70301C8FA), ref: 00007FF70302476D
                                                                                                                                          • Part of subcall function 00007FF703024720: GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF70301C8FA), ref: 00007FF703024799
                                                                                                                                          • Part of subcall function 00007FF703024720: GetProcessGroupAffinity.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF70301C8FA), ref: 00007FF7030247AA
                                                                                                                                          • Part of subcall function 00007FF703024720: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF70301C8FA), ref: 00007FF7030247B9
                                                                                                                                          • Part of subcall function 00007FF70301D980: _wcsicmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF70301DA7D
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,00007FF703015779), ref: 00007FF70301C94A
                                                                                                                                        • GetProcessAffinityMask.KERNEL32 ref: 00007FF70301C95D
                                                                                                                                        • QueryInformationJobObject.KERNEL32 ref: 00007FF70301C9AE
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$AffinityCurrent$AllocErrorGroupHighestInfoInformationLastMaskNodeNumaNumberObjectQuerySystem_wcsicmp
                                                                                                                                        • String ID: PROCESSOR_COUNT
                                                                                                                                        • API String ID: 296690692-4048346908
                                                                                                                                        • Opcode ID: 6faeaf520d1afd1e5c9263b64dab5b753341e62a2aa71de75da050c32727acfa
                                                                                                                                        • Instruction ID: 430d66a16abc04936bf7e61bf3d2f77dc3ceb9e228c92ce6a479732cdb987af6
                                                                                                                                        • Opcode Fuzzy Hash: 6faeaf520d1afd1e5c9263b64dab5b753341e62a2aa71de75da050c32727acfa
                                                                                                                                        • Instruction Fuzzy Hash: 21317E31A4EA4286FB94FB54EC842B9E3A2EF45398FC40435D64E67795EF2CE4098724
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 308 7ff703042080-7ff7030420aa call 7ff703024970 311 7ff7030420ac-7ff7030420b3 308->311 312 7ff7030420b5-7ff7030420bc 308->312 313 7ff7030420be-7ff7030420c5 call 7ff703025790 311->313 312->313 314 7ff7030420d2 312->314 313->314 319 7ff7030420c7-7ff7030420d0 313->319 316 7ff7030420d4-7ff703042106 call 7ff703025f80 314->316 321 7ff703042108-7ff70304210f call 7ff703024700 316->321 322 7ff703042114-7ff70304211b 316->322 319->316 321->322 324 7ff70304213e 322->324 325 7ff70304211d-7ff703042124 322->325 326 7ff703042140-7ff703042171 call 7ff70304d240 324->326 325->324 327 7ff703042126-7ff70304212e call 7ff703025850 325->327 333 7ff703042177-7ff70304217e 326->333 334 7ff70304238f 326->334 327->324 332 7ff703042130-7ff703042138 call 7ff703025860 327->332 332->324 344 7ff70304213a-7ff70304213c 332->344 336 7ff703042180-7ff703042187 333->336 337 7ff7030421b5-7ff7030421bc 333->337 338 7ff703042394-7ff7030423b1 334->338 340 7ff703042189-7ff7030421ac 336->340 341 7ff7030421ae 336->341 342 7ff7030421be-7ff7030421cf 337->342 343 7ff7030421d1 337->343 340->337 341->337 342->343 345 7ff7030421d7-7ff70304221a 342->345 343->345 344->326 346 7ff70304222a 345->346 347 7ff70304221c-7ff703042228 345->347 348 7ff703042230-7ff703042276 call 7ff703025950 346->348 347->346 347->348 351 7ff703042278 348->351 352 7ff70304227e-7ff7030422cf call 7ff703041e70 call 7ff70303f4e0 call 7ff703024a80 348->352 351->352 359 7ff703042388 352->359 360 7ff7030422d5-7ff7030422e3 352->360 359->334 361 7ff703042332-7ff703042345 call 7ff7030249b0 360->361 362 7ff7030422e5-7ff7030422ff EnterCriticalSection 360->362 368 7ff703042347-7ff70304234e 361->368 369 7ff7030423b2-7ff703042437 361->369 364 7ff70304230e-7ff70304232d LeaveCriticalSection 362->364 365 7ff703042301-7ff70304230c 362->365 364->361 365->364 366 7ff703042371-7ff703042378 LeaveCriticalSection 365->366 370 7ff70304237d-7ff703042383 call 7ff703024a60 366->370 368->370 371 7ff703042350-7ff70304236a EnterCriticalSection 368->371 373 7ff703042439-7ff703042443 369->373 374 7ff703042445 369->374 370->359 371->366 375 7ff703042448-7ff703042462 373->375 374->375 375->334 376 7ff703042468-7ff70304248b call 7ff7030258f0 375->376 379 7ff70304248d-7ff70304249a 376->379 380 7ff70304249c-7ff7030424a2 376->380 381 7ff7030424a9-7ff7030424bc call 7ff7030257f0 call 7ff703054c10 call 7ff7030417e0 379->381 380->381 387 7ff7030424c1-7ff7030424c3 381->387 388 7ff7030424d6-7ff7030424d8 387->388 389 7ff7030424c5-7ff7030424d1 call 7ff7030170a0 387->389 388->338 389->388
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00007FF703024970: VirtualAlloc.KERNELBASE ref: 00007FF703024986
                                                                                                                                          • Part of subcall function 00007FF703024970: VirtualFree.KERNELBASE ref: 00007FF70302499C
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,00007FF70302B50F), ref: 00007FF7030422EC
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,00007FF70302B50F), ref: 00007FF70304232D
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,00007FF70302B50F), ref: 00007FF703042357
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,00007FF70302B50F), ref: 00007FF703042378
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeaveVirtual$AllocFree
                                                                                                                                        • String ID: PER_HEAP_ISOLATED data members initialization failed
                                                                                                                                        • API String ID: 1836396605-1705445303
                                                                                                                                        • Opcode ID: cdf440fb9e53cca7cc67544d1ea2bc89a610982a624589cfda9886a174576be0
                                                                                                                                        • Instruction ID: 1e5006664ad4bd0d0d8b2ec010912df955c57bf89776eb89a47dd794a3dbc115
                                                                                                                                        • Opcode Fuzzy Hash: cdf440fb9e53cca7cc67544d1ea2bc89a610982a624589cfda9886a174576be0
                                                                                                                                        • Instruction Fuzzy Hash: 73C15971E0E68296F6D0BB12ED805B8F7A9AF51780FC4453DE94C666A2DF7CA140C738
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • Sleep.KERNEL32(?,?,?,00007FF703016ED8,?,?,?,00007FF70313D272,?,?,?,?,?,00007FF703014B39), ref: 00007FF703016F35
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,00007FF703016ED8,?,?,?,00007FF70313D272,?,?,?,?,?,00007FF703014B39), ref: 00007FF703016F61
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,00007FF703016ED8,?,?,?,00007FF70313D272), ref: 00007FF703016F9A
                                                                                                                                        Strings
                                                                                                                                        • Fatal error. Invalid Program: attempted to call a UnmanagedCallersOnly method from managed code., xrefs: 00007FF703016F86
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFailFastRaise$Sleep
                                                                                                                                        • String ID: Fatal error. Invalid Program: attempted to call a UnmanagedCallersOnly method from managed code.
                                                                                                                                        • API String ID: 3706814929-926682358
                                                                                                                                        • Opcode ID: 9b399c8e1136877a25d74455b65c9d366a1687b6bd651fb2c43d6d5db8af5545
                                                                                                                                        • Instruction ID: 6c4d051e09d8390a3b42f6687ca21a188fe0032a1acac349f654e2577abfede1
                                                                                                                                        • Opcode Fuzzy Hash: 9b399c8e1136877a25d74455b65c9d366a1687b6bd651fb2c43d6d5db8af5545
                                                                                                                                        • Instruction Fuzzy Hash: C5218331A1AA4681E7D0FF15EC80775F3A2EF04744F844039EE5D52791EF3DE4518264
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Thread$ChangeCloseCreateFindNotificationPriorityResume
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2150560229-0
                                                                                                                                        • Opcode ID: c1ae51820efb916145f94c4b900e95fb739a024f2e71c84a6de6a6ddca0c6da9
                                                                                                                                        • Instruction ID: c7d4953e7aa908721fecb827cdab19fff63514b045ccb313bd44ba75d3945c34
                                                                                                                                        • Opcode Fuzzy Hash: c1ae51820efb916145f94c4b900e95fb739a024f2e71c84a6de6a6ddca0c6da9
                                                                                                                                        • Instruction Fuzzy Hash: 1DE09BF9E45B0253FB58AB21BC1533593506F9DB95F8C4434CD5E1A750EF3CD1858514
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 417 7ff703024080-7ff7030240b1 418 7ff7030240b7-7ff7030240d2 GetCurrentProcess call 7ff70307a7dd 417->418 419 7ff70302416f-7ff70302418c GlobalMemoryStatusEx 417->419 418->419 432 7ff7030240d8-7ff7030240e0 418->432 421 7ff703024212-7ff703024215 419->421 422 7ff703024192-7ff703024195 419->422 423 7ff703024217-7ff70302421b 421->423 424 7ff70302421e-7ff703024221 421->424 426 7ff703024197-7ff7030241a2 422->426 427 7ff703024201-7ff703024204 422->427 423->424 430 7ff70302422b-7ff70302422e 424->430 431 7ff703024223-7ff703024228 424->431 433 7ff7030241ab-7ff7030241bc 426->433 434 7ff7030241a4-7ff7030241a9 426->434 428 7ff703024209-7ff70302420c 427->428 429 7ff703024206 427->429 435 7ff703024238-7ff70302425b call 7ff70307ac20 428->435 436 7ff70302420e-7ff703024210 428->436 429->428 430->435 437 7ff703024230 430->437 431->430 438 7ff70302414a-7ff70302414f 432->438 439 7ff7030240e2-7ff7030240e8 432->439 440 7ff7030241c0-7ff7030241d1 433->440 434->440 443 7ff703024235 436->443 437->443 441 7ff703024161-7ff703024164 438->441 442 7ff703024151-7ff703024154 438->442 444 7ff7030240ea-7ff7030240ef 439->444 445 7ff7030240f1-7ff703024105 439->445 447 7ff7030241da-7ff7030241ee 440->447 448 7ff7030241d3-7ff7030241d8 440->448 441->435 451 7ff70302416a 441->451 449 7ff70302415b-7ff70302415e 442->449 450 7ff703024156-7ff703024159 442->450 443->435 452 7ff703024109-7ff70302411a 444->452 445->452 454 7ff7030241f2-7ff7030241fe 447->454 448->454 449->441 450->441 451->443 455 7ff70302411c-7ff703024121 452->455 456 7ff703024123-7ff703024137 452->456 454->427 457 7ff70302413b-7ff703024147 455->457 456->457 457->438
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentGlobalMemoryProcessStatus
                                                                                                                                        • String ID: @
                                                                                                                                        • API String ID: 3261791682-2766056989
                                                                                                                                        • Opcode ID: 9a81aefacf0331d3f1c8160c7a70ac81e939ce1a53b098b791292b37b437df5a
                                                                                                                                        • Instruction ID: 6ba399a534efff0fff275473563fc0c877e079913a484aec562b16f990c28119
                                                                                                                                        • Opcode Fuzzy Hash: 9a81aefacf0331d3f1c8160c7a70ac81e939ce1a53b098b791292b37b437df5a
                                                                                                                                        • Instruction Fuzzy Hash: 9A41C261B0AB4642E996DB3BD910B39E6936F59BC0F988731D90E36B44FF3CE4818714
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32(00000000,00000000,00000001,00007FF703040749,?,?,?,?,00000000,00007FF70303950F), ref: 00007FF7030521D0
                                                                                                                                        • LeaveCriticalSection.KERNEL32(00000000,00000000,00000001,00007FF703040749,?,?,?,?,00000000,00007FF70303950F), ref: 00007FF703052246
                                                                                                                                        • EnterCriticalSection.KERNEL32(00000000,00000000,00000001,00007FF703040749,?,?,?,?,00000000,00007FF70303950F), ref: 00007FF70305229B
                                                                                                                                        • LeaveCriticalSection.KERNEL32(00000000,00000000,00000001,00007FF703040749,?,?,?,?,00000000,00007FF70303950F), ref: 00007FF7030522C1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                        • Opcode ID: ca1d284c392b875d9020e40ed600bf340b6f3a3ca342556000de4b753edbc3ee
                                                                                                                                        • Instruction ID: 028c68f5567404cd0edff9302a71ede628fee26117166fe28d259d00e2775d6a
                                                                                                                                        • Opcode Fuzzy Hash: ca1d284c392b875d9020e40ed600bf340b6f3a3ca342556000de4b753edbc3ee
                                                                                                                                        • Instruction Fuzzy Hash: 9E319E35E0D64AA1EAA1FB11EC80BBAE369BF16740FC4093AD94C26695CF7CE441C734
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,00000080,00007FF703036FF9,?,?,00000000,00007FF7030426BA), ref: 00007FF703036EBA
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000080,00007FF703036FF9,?,?,00000000,00007FF7030426BA), ref: 00007FF703036EFC
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,00000080,00007FF703036FF9,?,?,00000000,00007FF7030426BA), ref: 00007FF703036F27
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000080,00007FF703036FF9,?,?,00000000,00007FF7030426BA), ref: 00007FF703036F48
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                        • Opcode ID: 75d63f245788b162980f9012f4fa1529ccaf0e472e3db3d994f2288b863829b1
                                                                                                                                        • Instruction ID: a329440af9e0ee484ce4b38124f7391b7c17c65a1c57dac2e5a058febca49ec9
                                                                                                                                        • Opcode Fuzzy Hash: 75d63f245788b162980f9012f4fa1529ccaf0e472e3db3d994f2288b863829b1
                                                                                                                                        • Instruction Fuzzy Hash: A0213B31A19947A1EAD0BB25ED80BB8E375EF067A0FC80339D52C625E5DF2CE095C324
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 530 7ff70302ea70-7ff70302ea9d 531 7ff70302ea9f 530->531 532 7ff70302eaa6-7ff70302eaae 531->532 533 7ff70302eabc-7ff70302eadc 532->533 534 7ff70302eab0-7ff70302eaba call 7ff703052540 532->534 535 7ff70302eae2-7ff70302eae8 533->535 536 7ff70302ebd3-7ff70302ebd9 533->536 534->531 538 7ff70302ebbd-7ff70302ebc8 535->538 539 7ff70302eaee 535->539 540 7ff70302ebdb-7ff70302ebe1 call 7ff7030366b0 536->540 541 7ff70302ebe6-7ff70302ebe9 536->541 538->535 543 7ff70302ebce 538->543 544 7ff70302eaf0-7ff70302eaf6 539->544 540->541 546 7ff70302ecaa-7ff70302ecb4 call 7ff703046dc0 541->546 547 7ff70302ebef-7ff70302ebf6 541->547 543->536 549 7ff70302eaf8-7ff70302eb00 544->549 550 7ff70302eb62-7ff70302eb72 call 7ff70301ad10 544->550 558 7ff70302ed1c-7ff70302ed1f 546->558 559 7ff70302ecb6-7ff70302ecbc 546->559 551 7ff70302ebfc-7ff70302ec04 547->551 552 7ff70302eca1-7ff70302eca8 547->552 549->550 555 7ff70302eb02-7ff70302eb09 549->555 569 7ff70302eb96-7ff70302eb9e 550->569 570 7ff70302eb74-7ff70302eb7b 550->570 551->552 556 7ff70302ec0a-7ff70302ec34 551->556 552->546 557 7ff70302ec52-7ff70302ec66 call 7ff70302f2d0 552->557 561 7ff70302eb59-7ff70302eb60 SwitchToThread 555->561 562 7ff70302eb0b-7ff70302eb18 555->562 556->552 563 7ff70302ec36-7ff70302ec4d call 7ff703050410 556->563 574 7ff70302ec6b-7ff70302ec75 557->574 558->557 566 7ff70302ed25-7ff70302ed3d call 7ff70302ed50 558->566 567 7ff70302eccd-7ff70302ecdd call 7ff703052380 559->567 568 7ff70302ecbe-7ff70302ecc1 559->568 565 7ff70302ebb3-7ff70302ebb7 561->565 571 7ff70302eb1a 562->571 572 7ff70302eb38-7ff70302eb3c 562->572 563->557 565->538 565->544 566->574 594 7ff70302eceb-7ff70302ecf1 567->594 595 7ff70302ecdf-7ff70302ece9 call 7ff703046dc0 567->595 568->567 576 7ff70302ecc3-7ff70302ecc8 call 7ff7030366b0 568->576 581 7ff70302ebaa-7ff70302ebac 569->581 582 7ff70302eba0-7ff70302eba5 call 7ff703052540 569->582 577 7ff70302eb7d-7ff70302eb83 570->577 578 7ff70302eb8c-7ff70302eb91 call 7ff703024960 570->578 580 7ff70302eb20-7ff70302eb24 571->580 572->565 583 7ff70302eb3e-7ff70302eb46 572->583 574->532 584 7ff70302ec7b-7ff70302eca0 574->584 576->567 577->578 587 7ff70302eb85-7ff70302eb8a SwitchToThread 577->587 578->569 580->572 590 7ff70302eb26-7ff70302eb2e 580->590 581->565 592 7ff70302ebae call 7ff70301acb0 581->592 582->581 583->565 593 7ff70302eb48-7ff70302eb57 call 7ff70301ad10 SwitchToThread 583->593 587->569 590->572 596 7ff70302eb30-7ff70302eb36 590->596 592->565 593->581 600 7ff70302ecfc-7ff70302ed17 call 7ff703050410 594->600 601 7ff70302ecf3-7ff70302ecf6 594->601 595->558 595->594 596->572 596->580 600->558 601->557 601->600
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SwitchThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                        • Opcode ID: fd19f6a6f24e2cb20bee9a2bdfd1b0c123ec33f299c4624ee8511935dfa179c0
                                                                                                                                        • Instruction ID: 43427cc9846642f8a5e5ed9e89c86cac884a0a6629449fcc61e4f20c5abceeda
                                                                                                                                        • Opcode Fuzzy Hash: fd19f6a6f24e2cb20bee9a2bdfd1b0c123ec33f299c4624ee8511935dfa179c0
                                                                                                                                        • Instruction Fuzzy Hash: BB718B31E4A20786FAE4BB51EC80A76E292AF40755F844139EE5EB62D5DF3CF441C728
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • VirtualAlloc.KERNELBASE(?,?,?,?,00000000,00007FF703027288,?,?,0000000A,00007FF7030262C0,?,?,00000000,00007FF70301F281), ref: 00007FF7030249D7
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,00000000,00007FF703027288,?,?,0000000A,00007FF7030262C0,?,?,00000000,00007FF70301F281), ref: 00007FF7030249F7
                                                                                                                                        • VirtualAllocExNuma.KERNEL32 ref: 00007FF703024A18
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocVirtual$CurrentNumaProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 647533253-0
                                                                                                                                        • Opcode ID: ac1d7b537091b059dfc2b43afeaf83d519ce294a74938f3c6a7eb7fdd97e6444
                                                                                                                                        • Instruction ID: 0802738b422565eaa772fe0a83d45b7e9e062a847f45a7cdb2534bb0c4fd3822
                                                                                                                                        • Opcode Fuzzy Hash: ac1d7b537091b059dfc2b43afeaf83d519ce294a74938f3c6a7eb7fdd97e6444
                                                                                                                                        • Instruction Fuzzy Hash: D0F0AF75B0869182EB609B06F80021AE760BF4ABD4F884539EF9C27B58DB3DC5828B04
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Concurrency::cancel_current_taskmallocstd::bad_alloc::bad_alloc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 205171174-0
                                                                                                                                        • Opcode ID: b9993a65d322f5a22c3740859bfbd2a6abde766db8489619dc16308307fcd974
                                                                                                                                        • Instruction ID: 8165df8b12a617f488986afc8fe51278731734c99acfe50b0cfb4ec42e7f721d
                                                                                                                                        • Opcode Fuzzy Hash: b9993a65d322f5a22c3740859bfbd2a6abde766db8489619dc16308307fcd974
                                                                                                                                        • Instruction Fuzzy Hash: D4E04640F0B10712F9E8B6664C562B890925F48772F9C5730DA3E253C2AF1CA066813C
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ChangeCloseCreateFindNotificationThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4060959955-0
                                                                                                                                        • Opcode ID: a08dc96ef98d388028e25f38437564d77a0777dd0af1ad674e5a25c6522611b5
                                                                                                                                        • Instruction ID: 5ee74b8d7b1d88c7166d0a6a3f06a2ce903802e8d5638ff3cdf07a995f35ca0e
                                                                                                                                        • Opcode Fuzzy Hash: a08dc96ef98d388028e25f38437564d77a0777dd0af1ad674e5a25c6522611b5
                                                                                                                                        • Instruction Fuzzy Hash: B7D01275E09B8193DB98EB616C0112597D16F9DB44FD84438D94D93724FF3C92158910
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                        • Opcode ID: 26bb6d4feb826c89409c737ffddf6c17083ef5c9aa542e6c36a30effe3fcae81
                                                                                                                                        • Instruction ID: a215fc13aba3a333c38f592b3e66648b2645d26d7c353dfdac75296ad4bb5d45
                                                                                                                                        • Opcode Fuzzy Hash: 26bb6d4feb826c89409c737ffddf6c17083ef5c9aa542e6c36a30effe3fcae81
                                                                                                                                        • Instruction Fuzzy Hash: 85312632B06B5182EA94EB16E90012AA3A5FF49FD0F848135DF5C27B85EF3CD462C354
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual$AllocFree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2087232378-0
                                                                                                                                        • Opcode ID: cef73cd749a1f159d2755f311957df4b2b09bc7e22ac56227996b3c60add0337
                                                                                                                                        • Instruction ID: 3c07ff1c6864f35260d7a7813c6426ff34dd80a4c9edbd4a7eaaaa27ec8bb61f
                                                                                                                                        • Opcode Fuzzy Hash: cef73cd749a1f159d2755f311957df4b2b09bc7e22ac56227996b3c60add0337
                                                                                                                                        • Instruction Fuzzy Hash: 5FE0C238F1650186FB9CA713BC42A2592517F8EB00FC08438C40D12350DF2DE11B8B20
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SwitchThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                        • Opcode ID: 79200ba18748bbd7f51892528078a1cfb1b2c3be00565461ee14d738153b9e68
                                                                                                                                        • Instruction ID: 679cf2696265ec32cd871888eb200a3c51183909993a84648b0eb70d52d52b47
                                                                                                                                        • Opcode Fuzzy Hash: 79200ba18748bbd7f51892528078a1cfb1b2c3be00565461ee14d738153b9e68
                                                                                                                                        • Instruction Fuzzy Hash: D3616834E0B20386F6D1BB1AAED0775E69AAF05714F844179CA0D663E1DF3CB8858738
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BreakDebug
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 456121617-0
                                                                                                                                        • Opcode ID: 585c5b0283a90edc90468c7499508650e9e86f0c92a5e4ea8080d39df2a08525
                                                                                                                                        • Instruction ID: 373f9072161edb04c6767f8557ae6c9502f2a86d9a661031c248ef29248af3c5
                                                                                                                                        • Opcode Fuzzy Hash: 585c5b0283a90edc90468c7499508650e9e86f0c92a5e4ea8080d39df2a08525
                                                                                                                                        • Instruction Fuzzy Hash: 5941D462F0AA5246F690AA11D8419B5A3A2FF84BA0F844235EE6D737C5CF3CE952C714
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • CoInitializeEx.OLE32(?,?,?,?,00000010,?,?,?,?,?,?,?,00007FF7031150DE), ref: 00007FF7031151D2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Initialize
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2538663250-0
                                                                                                                                        • Opcode ID: a6d5c86e64202f0eb83e28acb21147d4e68d51560377b954ed1e0c19f1170f57
                                                                                                                                        • Instruction ID: 87da9cdce3ef2352e23b7ad0d246ddd8c479b6959400de0f46d788d289333436
                                                                                                                                        • Opcode Fuzzy Hash: a6d5c86e64202f0eb83e28acb21147d4e68d51560377b954ed1e0c19f1170f57
                                                                                                                                        • Instruction Fuzzy Hash: 9321CF23E0E52685F7E1F762AC021FDD2626F99798F940035DD0D37786DF2CA8838260
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: EventRegister
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3840811365-0
                                                                                                                                        • Opcode ID: 18c339118df192ad297b3813eab2b31c94cf903426b60caa6dee84bd45be11cf
                                                                                                                                        • Instruction ID: 84deb651912ba3ca9753ca9ede826279fa7f52ed1c88bd7621290d10da19f48b
                                                                                                                                        • Opcode Fuzzy Hash: 18c339118df192ad297b3813eab2b31c94cf903426b60caa6dee84bd45be11cf
                                                                                                                                        • Instruction Fuzzy Hash: 7F21C571A09A0792FB80BB25EC819B4F3A1AF44744FC0403AD92D67361EF3CA549C760
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentExceptionFailFastQueryRaiseThreadVirtual
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2131581837-0
                                                                                                                                        • Opcode ID: 5530f064360d37136eda02febe4a1ac6cea05fa9d1a81b8b647b041ec2c41d9a
                                                                                                                                        • Instruction ID: ced61d58d193858921511b9de8178e5401174ce1e6c3a7af54c04d512d67111f
                                                                                                                                        • Opcode Fuzzy Hash: 5530f064360d37136eda02febe4a1ac6cea05fa9d1a81b8b647b041ec2c41d9a
                                                                                                                                        • Instruction Fuzzy Hash: B8016172B0A78292EB98FB61A9412EDF3A2FF45380F844039EB5D57746DF38E0248714
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$AllocCurrentTokenVirtual$AdjustCloseErrorHandleLargeLastLookupMinimumNumaOpenPagePrivilegePrivilegesValue
                                                                                                                                        • String ID: SeLockMemoryPrivilege
                                                                                                                                        • API String ID: 1752251271-475654710
                                                                                                                                        • Opcode ID: 61d71791c1eda4276b3a464382d2158deee46f94b8299937d3729a612eb898ff
                                                                                                                                        • Instruction ID: ee06b0210e4226deb333d3b9dfaafb0591c501d25f02d00b8c288a7a8ce94d66
                                                                                                                                        • Opcode Fuzzy Hash: 61d71791c1eda4276b3a464382d2158deee46f94b8299937d3729a612eb898ff
                                                                                                                                        • Instruction Fuzzy Hash: A631C835A0DA4286F7A0AB61FC4477AE7A1EF49B84F904435E94E67754DF3CD0488720
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000019,00000000,00000000,00007FF703119AF0,00007FF70313CD51), ref: 00007FF70301A08C
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000019,00000000,00000000,00007FF703119AF0,00007FF70313CD51), ref: 00007FF70301A1C8
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000019,00000000,00000000,00007FF703119AF0,00007FF70313CD51), ref: 00007FF70301A2A6
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000019,00000000,00000000,00007FF703119AF0,00007FF70313CD51), ref: 00007FF70301A2BC
                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000019,00000000,00000000,00007FF703119AF0,00007FF70313CD51), ref: 00007FF70301A2FA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFailFastRaise
                                                                                                                                        • String ID: [ KeepUnwinding ]
                                                                                                                                        • API String ID: 2546344036-400895726
                                                                                                                                        • Opcode ID: 92f8e0f5b20c6d3bf95bf9652954fb05ed00692a2bc346aa3c860580e567c973
                                                                                                                                        • Instruction ID: 1d8b55f0c1a166a3704c57b4420fd3ccac98c5da3fd52f79d731836d7c7d0916
                                                                                                                                        • Opcode Fuzzy Hash: 92f8e0f5b20c6d3bf95bf9652954fb05ed00692a2bc346aa3c860580e567c973
                                                                                                                                        • Instruction Fuzzy Hash: 3EA15032B0BB4286EBD5AF25D8502A9B3A2FF44B58F984136CE4D17798EF39D451C324
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,07FFF001,00000000,00000000), ref: 00007FF7030402CB
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,07FFF001,00000000,00000000), ref: 00007FF70304030D
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,07FFF001,00000000,00000000), ref: 00007FF703040338
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,07FFF001,00000000,00000000), ref: 00007FF703040359
                                                                                                                                        • FlushProcessWriteBuffers.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,07FFF001,00000000,00000000), ref: 00007FF7030405C7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave$BuffersFlushProcessWrite
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2950773196-0
                                                                                                                                        • Opcode ID: 92d08aef4c78e77975bb366e55a40eb9a7b42dcb3587ae6cb8b0ffc01f37f988
                                                                                                                                        • Instruction ID: dffacadc0e8ce9004188f896a3d6c4841e0fcf95d84f0e3b2c6dcbc6a6ee69b9
                                                                                                                                        • Opcode Fuzzy Hash: 92d08aef4c78e77975bb366e55a40eb9a7b42dcb3587ae6cb8b0ffc01f37f988
                                                                                                                                        • Instruction Fuzzy Hash: 46E1A2B2A0A68681FAA0EB15FC81779E3A1FF44B90F844539CA4C677A5DF7CE144C324
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(?,?,00000000,?,?,00007FF703016826), ref: 00007FF70301C4E3
                                                                                                                                        • GetProcAddress.KERNEL32(?,?,00000000,?,?,00007FF703016826), ref: 00007FF70301C4F8
                                                                                                                                        • GetEnabledXStateFeatures.KERNEL32(?,?,00000000,?,?,00007FF703016826), ref: 00007FF70301C505
                                                                                                                                        • InitializeContext.KERNEL32(?,?,00000000,?,?,00007FF703016826), ref: 00007FF70301C544
                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,?,?,00007FF703016826), ref: 00007FF70301C552
                                                                                                                                        • InitializeContext.KERNEL32(?,?,00000000,?,?,00007FF703016826), ref: 00007FF70301C5A6
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ContextInitialize$AddressEnabledErrorFeaturesHandleLastModuleProcState
                                                                                                                                        • String ID: InitializeContext2$kernel32.dll
                                                                                                                                        • API String ID: 4102459504-3117029998
                                                                                                                                        • Opcode ID: cac7cfce39b85bcbecad752f3349c4f6887585477b60e9341ca6886e06a75983
                                                                                                                                        • Instruction ID: 3d98d134afd2141ccbb4fe46cef3f77e4fce2becfd0dda680d82c41dde512af7
                                                                                                                                        • Opcode Fuzzy Hash: cac7cfce39b85bcbecad752f3349c4f6887585477b60e9341ca6886e06a75983
                                                                                                                                        • Instruction Fuzzy Hash: 1E318F35B09B4682FB81EB55FC40639E3A1AF84B94F840435D95D63BA8EF3CE486C724
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SwitchThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                        • Opcode ID: 1516261b669741327130e79f501615528b5d68caf571dd79b0a6a8129b7f81fe
                                                                                                                                        • Instruction ID: cd7c76ea98ca76822729f07f7eff3177c2e958b14613851a662aff0274fc743e
                                                                                                                                        • Opcode Fuzzy Hash: 1516261b669741327130e79f501615528b5d68caf571dd79b0a6a8129b7f81fe
                                                                                                                                        • Instruction Fuzzy Hash: CCA15A30F0E11346F6E0BB25EC81E36E2A6AF007A5F944539E91DA66E1DF6CF4408738
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SwitchThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                        • Opcode ID: 8c57f4b4d45a047a892a188b0daee8a630f76c133edaef943d75e5617998dc8f
                                                                                                                                        • Instruction ID: f56f6ec1d091aa611e396e32a65d19fa8375fa9fa6158d83aba61972dfc250b2
                                                                                                                                        • Opcode Fuzzy Hash: 8c57f4b4d45a047a892a188b0daee8a630f76c133edaef943d75e5617998dc8f
                                                                                                                                        • Instruction Fuzzy Hash: 47816130F0E2034AF6D4BB259D90A36E2DAAF45751F844139ED5DA72D2DF2CF4418678
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • DebugBreak.KERNEL32(0000017BDE4E1018,?,?,00007FF703051E5D), ref: 00007FF7030512E0
                                                                                                                                        • DebugBreak.KERNEL32(0000017BDE4E1018,?,?,00007FF703051E5D), ref: 00007FF70305131D
                                                                                                                                        • DebugBreak.KERNEL32(0000017BDE4E1018,?,?,00007FF703051E5D), ref: 00007FF703051338
                                                                                                                                        • DebugBreak.KERNEL32(0000017BDE4E1018,?,?,00007FF703051E5D), ref: 00007FF7030513A3
                                                                                                                                        • DebugBreak.KERNEL32(0000017BDE4E1018,?,?,00007FF703051E5D), ref: 00007FF7030513BE
                                                                                                                                        • DebugBreak.KERNEL32(0000017BDE4E1018,?,?,00007FF703051E5D), ref: 00007FF70305142F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BreakDebug
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 456121617-0
                                                                                                                                        • Opcode ID: 620266ecf1968739947b4787c48b9c8c61ceb8ce37697b2421a9bb956c108c29
                                                                                                                                        • Instruction ID: 35a66047426bc9689c089b2830bfb293693a5ae1bb0f1b98f719a3720d075ff5
                                                                                                                                        • Opcode Fuzzy Hash: 620266ecf1968739947b4787c48b9c8c61ceb8ce37697b2421a9bb956c108c29
                                                                                                                                        • Instruction Fuzzy Hash: 8C61C132A0AA4681EF99BB50D8503BAE366EF94B54FC51437D61E23790DF7CE481C368
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: PerformanceQuery$Counter$BuffersFlushFrequencyProcessSwitchThreadWrite
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3450244608-0
                                                                                                                                        • Opcode ID: 7fc573f76d121247ce502c3a4d4490793d5b076310b70205a7a8df07ab53fc20
                                                                                                                                        • Instruction ID: 9139d8445ab15ea4f8feeb0567d3cc747046166c1772faeadc594857f4e83def
                                                                                                                                        • Opcode Fuzzy Hash: 7fc573f76d121247ce502c3a4d4490793d5b076310b70205a7a8df07ab53fc20
                                                                                                                                        • Instruction Fuzzy Hash: 8151A422E1A64286EA90BF15EC415BAE792FF84B50FD50031EE8D67796EF3CD401C764
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Current$Thread$DuplicateExceptionFailFastHandleProcessQueryRaiseVirtual
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 510365852-0
                                                                                                                                        • Opcode ID: 4156535ec81082677805c0bade3d63f540fe666b84ee07afd55d535aa79cd72a
                                                                                                                                        • Instruction ID: f187f603e03e3077e8137d7238b447f35c0ed078104540c80d31acf352130b77
                                                                                                                                        • Opcode Fuzzy Hash: 4156535ec81082677805c0bade3d63f540fe666b84ee07afd55d535aa79cd72a
                                                                                                                                        • Instruction Fuzzy Hash: 51118472B0A78192EB88EB51BD413AEF361FF44390F804135E65D57786EF78E4618714
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFailFastRaise
                                                                                                                                        • String ID: Process is terminating due to StackOverflowException.
                                                                                                                                        • API String ID: 2546344036-2200901744
                                                                                                                                        • Opcode ID: ce5bdbe97bba3df916a5f1724cc89e6736e5722d3faab0805571fded84199c96
                                                                                                                                        • Instruction ID: b87e73720ca5faa99d6cf784bb35d183ff203b1c13c10f65352ae87928bcb691
                                                                                                                                        • Opcode Fuzzy Hash: ce5bdbe97bba3df916a5f1724cc89e6736e5722d3faab0805571fded84199c96
                                                                                                                                        • Instruction Fuzzy Hash: 3151BB22F0A68281EFD0BB16DC50379E3A2EF49B54FC44035DA1D677A0EF2CE4518314
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,?,00000000,00007FF703054C1D,?,?,00081000,00007FF7030424BC), ref: 00007FF703054B72
                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,?,00000000,00007FF703054C1D,?,?,00081000,00007FF7030424BC), ref: 00007FF703054B8C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                        • String ID: GetEnabledXStateFeatures$kernel32.dll
                                                                                                                                        • API String ID: 2574300362-4754247
                                                                                                                                        • Opcode ID: d74b2144f7f02cea84147d775869d4d1b4597de5f5b69796e83367d139ab5923
                                                                                                                                        • Instruction ID: b8ba28c652b3659029fd133b1ed5a1e62a47dba0cf37750499489f236d65f7e2
                                                                                                                                        • Opcode Fuzzy Hash: d74b2144f7f02cea84147d775869d4d1b4597de5f5b69796e83367d139ab5923
                                                                                                                                        • Instruction Fuzzy Hash: C5213661F2E91242FFF89726F8553BAA2829F44394FC4843BC90E92AC4DE1DE8C14614
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                        • String ID: GetEnabledXStateFeatures$kernel32
                                                                                                                                        • API String ID: 2574300362-4273408117
                                                                                                                                        • Opcode ID: c6a52a5e33f4fbc7973959c1bdcbe2cddb4d2594fa02781a6e58775c5a6a3621
                                                                                                                                        • Instruction ID: 43f300bc8337d21d905b67c522aac256369aa94280eca8e1cf929b810d4a48a5
                                                                                                                                        • Opcode Fuzzy Hash: c6a52a5e33f4fbc7973959c1bdcbe2cddb4d2594fa02781a6e58775c5a6a3621
                                                                                                                                        • Instruction Fuzzy Hash: EDE04F54F1AA0392FE85F711AC4526453516F9DB00FC88434C81D22390AF2CA64A8730
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SwitchThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                        • Opcode ID: b69285e8d4cba9003ddf0f9a8d3f5a3178b8bfe19829defa3af9f0d7eff33ef6
                                                                                                                                        • Instruction ID: ca1561309e47e88f88795a6452586b24f144ad85a119ae3e4c60be9611a262c2
                                                                                                                                        • Opcode Fuzzy Hash: b69285e8d4cba9003ddf0f9a8d3f5a3178b8bfe19829defa3af9f0d7eff33ef6
                                                                                                                                        • Instruction Fuzzy Hash: ED419132B1A64685FBE09F25D89063EB652EF41F9CF94813AC64E567C5DF3CE4408728
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • WaitForMultipleObjectsEx.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF703016BD1), ref: 00007FF70301C664
                                                                                                                                        • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF703016BD1), ref: 00007FF70301C66E
                                                                                                                                        • CoWaitForMultipleHandles.OLE32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF703016BD1), ref: 00007FF70301C68D
                                                                                                                                        • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF703016BD1), ref: 00007FF70301C6A1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLastMultipleWait$HandlesObjects
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2817213684-0
                                                                                                                                        • Opcode ID: e67efaafb375579e134aedbf741a0c552a1e6a4ca6ae6ed1803f3103c2dd705d
                                                                                                                                        • Instruction ID: 7617f454bf2e328b5974d653cd21a4cfd62fb6b22bdae10203630b44be12dc8a
                                                                                                                                        • Opcode Fuzzy Hash: e67efaafb375579e134aedbf741a0c552a1e6a4ca6ae6ed1803f3103c2dd705d
                                                                                                                                        • Instruction Fuzzy Hash: BB11E931B1CA55C2E754AB19B80412AF2A1FF48B90F940135EACD93B95DF3CD8408714
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                        • Opcode ID: ac7ab9dd74e7e7389db1b95bbae797b65a77c40960a93acce7b48fb33917dab3
                                                                                                                                        • Instruction ID: de127108a98a6a2f08f8cd58974eca1e2ff9ff114567836620dc5532fcd47d69
                                                                                                                                        • Opcode Fuzzy Hash: ac7ab9dd74e7e7389db1b95bbae797b65a77c40960a93acce7b48fb33917dab3
                                                                                                                                        • Instruction Fuzzy Hash: E1114C36B14F018AEB40DB60EC442B8B3A4FB19768F840E35DA2D577A4EF3CD1588350
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • RtlPcToFileHeader.KERNEL32(00007FF70307B843,?,?,?,?,00007FF70307AC7B), ref: 00007FF70307C58C
                                                                                                                                        • RaiseException.KERNEL32(00007FF70307B843,?,?,?,?,00007FF70307AC7B), ref: 00007FF70307C5CD
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFileHeaderRaise
                                                                                                                                        • String ID: csm
                                                                                                                                        • API String ID: 2573137834-1018135373
                                                                                                                                        • Opcode ID: 728371364096f648f31745791c89a4104a50dd87d54279bb94e5c575f60b5918
                                                                                                                                        • Instruction ID: 60c78d8e9c6afbf37012bc6de88a2cb62798751b3214472f641911213f4a090b
                                                                                                                                        • Opcode Fuzzy Hash: 728371364096f648f31745791c89a4104a50dd87d54279bb94e5c575f60b5918
                                                                                                                                        • Instruction Fuzzy Hash: E5115E32A19B8182EB61DB15F840269B7E1FF88B94F984234DA8D17754DF3DC5918704
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,00000000,07FFF001,00007FF70303F8F2,?,00000000,?,?,00000000,00007FF70304F0D9), ref: 00007FF70304409E
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,00000000,07FFF001,00007FF70303F8F2,?,00000000,?,?,00000000,00007FF70304F0D9), ref: 00007FF7030440EE
                                                                                                                                        • EnterCriticalSection.KERNEL32(?,00000000,07FFF001,00007FF70303F8F2,?,00000000,?,?,00000000,00007FF70304F0D9), ref: 00007FF703044123
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,00000000,07FFF001,00007FF70303F8F2,?,00000000,?,?,00000000,00007FF70304F0D9), ref: 00007FF70304413E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000D.00000002.2412646226.00007FF703011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF703010000, based on PE: true
                                                                                                                                        • Associated: 0000000D.00000002.2412598393.00007FF703010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413018753.00007FF7031D3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413298334.00007FF703303000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413358052.00007FF70331B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413432721.00007FF70331C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413468517.00007FF70331D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413500207.00007FF703321000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF703322000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413552726.00007FF70332D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        • Associated: 0000000D.00000002.2413709455.00007FF703335000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_13_2_7ff703010000_KxgGGaiW3E.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                        • Opcode ID: 0fb3df51c682bcde55da87e9572e4b62eb2ada56f60dc6d1263201ea0e4265ec
                                                                                                                                        • Instruction ID: 8c377cdec333c7e2c05abc1fe0ab7af2aac4b95ad851640ea7860b98fa38d586
                                                                                                                                        • Opcode Fuzzy Hash: 0fb3df51c682bcde55da87e9572e4b62eb2ada56f60dc6d1263201ea0e4265ec
                                                                                                                                        • Instruction Fuzzy Hash: 00417471A09A4291F790EF22FC80978E3A5FF45B84F944139DA4D63AA4CF7CE562C314
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:8.6%
                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                        Signature Coverage:0%
                                                                                                                                        Total number of Nodes:96
                                                                                                                                        Total number of Limit Nodes:6
                                                                                                                                        execution_graph 24191 5c36540 24192 5c36586 24191->24192 24196 5c36720 24192->24196 24202 5c3670f 24192->24202 24193 5c36673 24197 5c36723 24196->24197 24208 5c3611c 24197->24208 24200 5c367fe DuplicateHandle 24201 5c3681e 24200->24201 24201->24193 24203 5c3674e 24202->24203 24204 5c36713 24202->24204 24203->24193 24205 5c367fe DuplicateHandle 24203->24205 24207 5c3611c DuplicateHandle 24204->24207 24206 5c3681e 24205->24206 24206->24193 24207->24203 24209 5c36788 DuplicateHandle 24208->24209 24211 5c3674e 24209->24211 24211->24193 24211->24200 24212 5c34668 24213 5c3466b 24212->24213 24218 5c36de0 24213->24218 24216 5c34704 24219 5c36e05 24218->24219 24227 5c36ef0 24219->24227 24231 5c36edf 24219->24231 24220 5c346e9 24223 5c3421c 24220->24223 24224 5c34227 24223->24224 24239 5c38560 24224->24239 24226 5c38806 24226->24216 24228 5c36f17 24227->24228 24230 5c36ff4 24228->24230 24235 5c36414 24228->24235 24233 5c36ee4 24231->24233 24232 5c36ff4 24232->24232 24233->24232 24234 5c36414 CreateActCtxA 24233->24234 24234->24232 24236 5c37370 CreateActCtxA 24235->24236 24238 5c37433 24236->24238 24238->24238 24240 5c3856b 24239->24240 24243 5c38580 24240->24243 24242 5c388dd 24242->24226 24244 5c3858b 24243->24244 24247 5c385b0 24244->24247 24246 5c389ba 24246->24242 24248 5c385bb 24247->24248 24251 5c385e0 24248->24251 24250 5c38aad 24250->24246 24253 5c385eb 24251->24253 24252 5c39ed1 24252->24250 24253->24252 24256 5c3df60 24253->24256 24261 5c3df70 24253->24261 24257 5c3df64 24256->24257 24258 5c3dfb5 24257->24258 24266 5c3e110 24257->24266 24270 5c3e120 24257->24270 24258->24252 24262 5c3df91 24261->24262 24263 5c3dfb5 24262->24263 24264 5c3e110 2 API calls 24262->24264 24265 5c3e120 2 API calls 24262->24265 24263->24252 24264->24263 24265->24263 24267 5c3e114 24266->24267 24268 5c3e166 24267->24268 24274 5c3c464 24267->24274 24268->24258 24271 5c3e123 24270->24271 24272 5c3e166 24271->24272 24273 5c3c464 2 API calls 24271->24273 24272->24258 24273->24272 24275 5c3c46f 24274->24275 24277 5c3e1d8 24275->24277 24278 5c3c498 24275->24278 24277->24277 24279 5c3c4a3 24278->24279 24280 5c385e0 2 API calls 24279->24280 24281 5c3e247 24280->24281 24282 5c3e256 24281->24282 24285 5c3e2b0 24281->24285 24289 5c3e2c0 24281->24289 24282->24277 24286 5c3e2b4 24285->24286 24287 5c3e3ba KiUserCallbackDispatcher 24286->24287 24288 5c3e3bf 24286->24288 24287->24288 24290 5c3e2ee 24289->24290 24291 5c3e3bf 24290->24291 24292 5c3e3ba KiUserCallbackDispatcher 24290->24292 24292->24291 24293 5c3bf08 24296 5c3bff0 24293->24296 24294 5c3bf17 24297 5c3c000 24296->24297 24298 5c3c034 24297->24298 24304 5c3c689 24297->24304 24308 5c3c698 24297->24308 24298->24294 24299 5c3c02c 24299->24298 24300 5c3c238 GetModuleHandleW 24299->24300 24301 5c3c265 24300->24301 24301->24294 24305 5c3c694 24304->24305 24306 5c3c6d1 24305->24306 24312 5c3c294 24305->24312 24306->24299 24309 5c3c69b 24308->24309 24310 5c3c294 LoadLibraryExW 24309->24310 24311 5c3c6d1 24309->24311 24310->24311 24311->24299 24313 5c3c878 LoadLibraryExW 24312->24313 24315 5c3c8f1 24313->24315 24315->24306
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (aq$(aq
                                                                                                                                        • API String ID: 0-3916115647
                                                                                                                                        • Opcode ID: 756801fc25e3ebd59412ea65dbc2663ff0d8e02d1a47738e04cdb28021fe9a6f
                                                                                                                                        • Instruction ID: dbae463f867f5dffa96a63e3aa89e39ec92d74b44630c56e5d863d42f74cff7c
                                                                                                                                        • Opcode Fuzzy Hash: 756801fc25e3ebd59412ea65dbc2663ff0d8e02d1a47738e04cdb28021fe9a6f
                                                                                                                                        • Instruction Fuzzy Hash: D9826C75B006558FCB19CF69C494A6EBBF2BF88300F1485ADE55ACB791EB30E845CB90
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 540 dd78640-dd7864e 541 dd78654-dd7865a 540->541 542 dd7891e-dd78943 540->542 543 dd78660-dd78662 541->543 544 dd78748-dd7874b 541->544 555 dd7894a-dd78952 542->555 546 dd787ed-dd787f1 543->546 547 dd78668-dd7866b 543->547 548 dd78776-dd78782 544->548 549 dd7874d-dd78750 544->549 550 dd787f3-dd78804 call dd78120 546->550 551 dd78809-dd78815 546->551 554 dd78671-dd7867d 547->554 547->555 552 dd787b4-dd787cf call dd78608 548->552 553 dd78784-dd78788 548->553 549->555 556 dd78756-dd78771 call dd78120 549->556 577 dd78918-dd7891d 550->577 561 dd78847-dd7885a 551->561 562 dd78817-dd7881b 551->562 552->577 559 dd787a0-dd787ab 553->559 560 dd7878a-dd7879e 553->560 564 dd786a3-dd786ae 554->564 565 dd7867f-dd78683 554->565 569 dd78959-dd78976 555->569 556->577 559->552 560->552 560->559 561->569 574 dd78860-dd78874 561->574 571 dd78833-dd7883e 562->571 572 dd7881d-dd78831 562->572 568 dd786b4-dd786c3 564->568 564->569 575 dd787d4-dd787e8 565->575 576 dd78689-dd7869d 565->576 568->569 581 dd786c9-dd786d8 568->581 592 dd78988-dd789dc 569->592 593 dd78978-dd78987 569->593 571->561 572->561 572->571 574->569 582 dd7887a-dd7888e 574->582 575->564 576->564 576->575 581->569 585 dd786de-dd786ed 581->585 582->569 589 dd78894-dd788a8 582->589 585->569 591 dd786f3-dd786fc 585->591 589->569 590 dd788ae-dd788c2 589->590 590->569 594 dd788c8-dd788d1 590->594 591->569 595 dd78702-dd7870c 591->595 612 dd789e2-dd789e4 592->612 613 dd78aba-dd78adf 592->613 594->569 596 dd788d7-dd788e1 594->596 595->569 597 dd78712-dd7871c 595->597 596->569 600 dd788e3-dd788ed 596->600 597->569 601 dd78722-dd7872c 597->601 600->569 602 dd788ef-dd788f9 600->602 601->569 603 dd78732-dd78743 call dd78608 601->603 602->569 605 dd788fb-dd78905 602->605 603->577 605->569 608 dd78907-dd78913 call dd78608 605->608 608->577 614 dd78ae6-dd78b0b 612->614 615 dd789ea-dd789f1 612->615 613->614 628 dd78b12-dd78b36 614->628 617 dd789f7 615->617 618 dd78aab-dd78ab3 615->618 617->618 619 dd78a40-dd78a43 617->619 620 dd789fe-dd78a01 617->620 621 dd78a4b-dd78a5d call dd78120 617->621 618->613 623 dd78b3d-dd78b73 619->623 624 dd78a49 619->624 627 dd78a07-dd78a12 620->627 620->628 635 dd78a67-dd78a6b 621->635 636 dd78a5f-dd78a64 621->636 624->627 630 dd78a14-dd78a16 627->630 631 dd78a1e-dd78a3d call dd78608 627->631 628->623 630->631 635->627 641 dd78a6d-dd78a73 635->641 641->627 643 dd78a75-dd78aa8 641->643
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (aq$(aq$(aq$(aq$(aq$Haq$Haq
                                                                                                                                        • API String ID: 0-2223377583
                                                                                                                                        • Opcode ID: 1df4c22247046117cdb5b34ac31ae79d7e5389b2d11bb6af78f122830ca4d2cd
                                                                                                                                        • Instruction ID: bebb9c7712b6e1a5d0c2e0f55a343e8f8721849ac07bf68debdedef0e9aef828
                                                                                                                                        • Opcode Fuzzy Hash: 1df4c22247046117cdb5b34ac31ae79d7e5389b2d11bb6af78f122830ca4d2cd
                                                                                                                                        • Instruction Fuzzy Hash: 79E1D2317146418FCB15CF68D498A6EBBE2FF85211B548A9DE48ACB786EB30FC01DB51
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 652 dd77e80-dd77e92 653 dd77f85-dd77faa 652->653 654 dd77e98-dd77e9c 652->654 656 dd77fb1-dd78085 653->656 655 dd77ea2-dd77ea6 654->655 654->656 658 dd7808c-dd780b0 655->658 659 dd77eac-dd77eb1 655->659 656->658 675 dd780b7-dd78136 658->675 661 dd77eb3-dd77edc 659->661 662 dd77edf-dd77ee2 659->662 665 dd77ee4-dd77ee8 662->665 666 dd77f0e-dd77f7e 662->666 667 dd77efa-dd77f0b 665->667 668 dd77eea-dd77eee 665->668 666->653 668->667 671 dd77ef0-dd77ef4 668->671 671->667 671->675 700 dd78168-dd7816a 675->700 701 dd78138-dd7813c 675->701 702 dd7816d-dd78186 700->702 704 dd78154-dd7815f 701->704 705 dd7813e-dd78152 701->705 706 dd781cf-dd78202 702->706 707 dd78188-dd78198 702->707 704->700 705->700 705->704 713 dd78204-dd78208 706->713 714 dd78248-dd7826d 706->714 707->702 708 dd7819a-dd781a4 707->708 708->706 711 dd781a6-dd781ce 708->711 716 dd78274-dd782c0 713->716 717 dd7820a-dd78221 713->717 714->716 731 dd782c6-dd782d0 716->731 732 dd78420-dd78445 716->732 725 dd78227-dd78233 717->725 729 dd7823e-dd78245 725->729 733 dd782d2 731->733 734 dd782da-dd782de 731->734 736 dd7844c-dd78470 732->736 733->734 735 dd782e4-dd782ec 734->735 734->736 738 dd782f2 735->738 739 dd78411-dd78419 735->739 748 dd78477-dd78489 736->748 738->739 741 dd78395-dd7839b 738->741 742 dd7831b-dd78330 738->742 743 dd782f9-dd78318 738->743 739->732 741->748 749 dd783a1-dd783af 741->749 745 dd78332-dd78336 742->745 746 dd78361-dd78392 742->746 753 dd78350-dd78359 745->753 754 dd78338-dd7834e 745->754 750 dd783b1-dd783b5 749->750 751 dd783e0-dd7840e 749->751 756 dd783b7-dd783cd 750->756 757 dd783cf-dd783d8 750->757 753->746 754->746 754->753 756->751 756->757 757->751
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (aq$(aq$(aq
                                                                                                                                        • API String ID: 0-2593664646
                                                                                                                                        • Opcode ID: fba449a23e3434c277eb74a1e54c09bc88f5bc7b2ccbb5aaf5cbe8d8a7a0f397
                                                                                                                                        • Instruction ID: 58802297cdd4601130ab6e52ab15bc8b9b8f2639a4477ada9018a570ed1c33b1
                                                                                                                                        • Opcode Fuzzy Hash: fba449a23e3434c277eb74a1e54c09bc88f5bc7b2ccbb5aaf5cbe8d8a7a0f397
                                                                                                                                        • Instruction Fuzzy Hash: 8D029C31B006159FCB64DF68C594A6EBBF2FF88300B1489A9D54ADB785DA34ED02CB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 764 dd713d8-dd713e8 765 dd71501-dd71526 764->765 766 dd713ee-dd713f2 764->766 767 dd7152d-dd71552 765->767 766->767 768 dd713f8-dd71401 766->768 770 dd71559-dd7158f 767->770 769 dd71407-dd7142e 768->769 768->770 781 dd714f6-dd71500 769->781 782 dd71434-dd71436 769->782 786 dd71596-dd715ae 770->786 783 dd71457-dd71459 782->783 784 dd71438-dd7143b 782->784 788 dd7145c-dd71460 783->788 784->786 787 dd71441-dd7144b 784->787 795 dd715b0-dd715b8 786->795 796 dd715ba-dd715f5 786->796 787->786 789 dd71451-dd71455 787->789 791 dd71462-dd71471 788->791 792 dd714c1-dd714cd 788->792 789->783 789->788 791->786 799 dd71477-dd714be 791->799 792->786 794 dd714d3-dd714f0 792->794 794->781 794->782 795->796 807 dd715f7-dd7160b 796->807 808 dd71619-dd71630 796->808 799->792 864 dd7160e call dd71bd0 807->864 865 dd7160e call dd71be0 807->865 866 dd7160e call dd71b00 807->866 815 dd71636-dd7171b call dd70910 808->815 816 dd71720-dd71730 808->816 814 dd71614 817 dd71842-dd7184d 814->817 815->816 823 dd71736-dd7180f call dd70910 816->823 824 dd7181d-dd71839 816->824 821 dd7184f-dd7185f 817->821 822 dd7187c-dd7189d 817->822 831 dd71861-dd71867 821->831 832 dd7186f-dd71875 821->832 861 dd71811 823->861 862 dd7181a 823->862 824->817 831->832 832->822 861->862 862->824 864->814 865->814 866->814
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (aq$(aq$Haq
                                                                                                                                        • API String ID: 0-2456560092
                                                                                                                                        • Opcode ID: 0d7f1fc1ba575015ecb5190133979f3829345fb95cbd7d89a5096e8b6529201e
                                                                                                                                        • Instruction ID: 9158256ecafed009a2451e82606a5df0839cf74c0bb59b0cafe9f9b1def3b0df
                                                                                                                                        • Opcode Fuzzy Hash: 0d7f1fc1ba575015ecb5190133979f3829345fb95cbd7d89a5096e8b6529201e
                                                                                                                                        • Instruction Fuzzy Hash: 03E15535A10209DFCB04DFA4D4949ADBBB6FF88310F118569E806AB365DF34ED46CB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1129 dd70ce8-dd70d8b 1137 dd70d91-dd70da7 1129->1137 1138 dd70e6e-dd70ef4 1129->1138 1141 dd70ded-dd70e26 call dd70910 1137->1141 1142 dd70da9-dd70db3 1137->1142 1157 dd71135-dd71144 1138->1157 1154 dd70e53-dd70e69 1141->1154 1155 dd70e28-dd70e3b 1141->1155 1142->1138 1144 dd70db9-dd70dcc 1142->1144 1144->1138 1148 dd70dd2-dd70de8 1144->1148 1148->1138 1154->1138 1155->1154 1162 dd70e3d-dd70e4b 1155->1162 1158 dd71146-dd7115b 1157->1158 1159 dd7115d 1157->1159 1161 dd7115f-dd71161 1158->1161 1159->1161 1163 dd71167-dd7118c 1161->1163 1164 dd70ef9-dd70f0c 1161->1164 1162->1154 1172 dd711d0-dd711fc 1163->1172 1173 dd7118e-dd711ce 1163->1173 1167 dd70f24-dd70f49 1164->1167 1168 dd70f0e-dd70f14 1164->1168 1175 dd70f4f-dd70ff7 1167->1175 1176 dd71008-dd71049 1167->1176 1170 dd70f16 1168->1170 1171 dd70f18-dd70f1a 1168->1171 1170->1167 1171->1167 1189 dd71203-dd7129a 1172->1189 1173->1189 1234 dd70ffd call dd713d8 1175->1234 1235 dd70ffd call dd713c8 1175->1235 1195 dd71081-dd710ad 1176->1195 1196 dd7104b-dd71061 1176->1196 1224 dd712c7-dd712cb 1189->1224 1225 dd7129c-dd712af 1189->1225 1207 dd710af-dd710b8 1195->1207 1208 dd7111a-dd71130 1195->1208 1203 dd71067-dd7107f 1196->1203 1204 dd7131c 1196->1204 1203->1195 1203->1196 1205 dd71321-dd71328 1204->1205 1209 dd71336 1205->1209 1210 dd7132a 1205->1210 1207->1204 1213 dd710be-dd71118 1207->1213 1208->1157 1214 dd71337 1209->1214 1210->1209 1213->1207 1213->1208 1214->1214 1215 dd71003 1215->1208 1226 dd71307-dd7131a 1224->1226 1227 dd712cd-dd712e0 1224->1227 1225->1224 1229 dd712b1-dd712bf 1225->1229 1226->1205 1227->1226 1231 dd712e2-dd712ff 1227->1231 1229->1224 1231->1226 1234->1215 1235->1215
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: T%s$T%s
                                                                                                                                        • API String ID: 0-2924861223
                                                                                                                                        • Opcode ID: 20e775a7bdad45b15a6f7b771052e881cfeda8264b10ed8950ea41365c67cb4c
                                                                                                                                        • Instruction ID: a56cf5ca5a4fa64c9495edac7818cd249a5a7d57aad7f3f66de0b5a9e2b04e90
                                                                                                                                        • Opcode Fuzzy Hash: 20e775a7bdad45b15a6f7b771052e881cfeda8264b10ed8950ea41365c67cb4c
                                                                                                                                        • Instruction Fuzzy Hash: 44121C35A102198FCB14EF64C994AADB7B2FF89300F5186A8E549AB355EF70ED85CF40
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1236 dd76850-dd76858 1237 dd767da-dd767fc 1236->1237 1238 dd7685a-dd768ac 1236->1238 1245 dd76821-dd7682a 1237->1245 1246 dd767fe-dd7681f 1237->1246 1250 dd768b5-dd768c0 1238->1250 1246->1245 1251 dd768c8-dd76901 1250->1251 1255 dd76903-dd76908 1251->1255 1256 dd7690a-dd7694c 1251->1256 1257 dd7694f-dd76959 1255->1257 1256->1257 1258 dd76a55-dd76b3a 1257->1258 1259 dd7695f-dd76a4d 1257->1259 1298 dd76b7e-dd76be9 1258->1298 1299 dd76b3c-dd76b71 1258->1299 1259->1258 1313 dd76bf4 1298->1313 1314 dd76beb 1298->1314 1299->1298 1310 dd76b73-dd76b76 1299->1310 1310->1298 1315 dd76bf5 1313->1315 1314->1313 1315->1315
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4']q$4']q
                                                                                                                                        • API String ID: 0-3120983240
                                                                                                                                        • Opcode ID: 5a4cb68bfa0232c9e8c078072660b15cefe891455e9d0298662d04138fb43d73
                                                                                                                                        • Instruction ID: 92801911e11d9547036b757492233e2761ac46d0a7b649d6cfa59cf2d51a8ae8
                                                                                                                                        • Opcode Fuzzy Hash: 5a4cb68bfa0232c9e8c078072660b15cefe891455e9d0298662d04138fb43d73
                                                                                                                                        • Instruction Fuzzy Hash: 4BD1DA75B10218CFCB04EFA8C995AAEB7B6FF89300F114169E506AB365DB71ED42CB50
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1316 dd76860-dd768c0 1321 dd768c8-dd76901 1316->1321 1325 dd76903-dd76908 1321->1325 1326 dd7690a-dd7694c 1321->1326 1327 dd7694f-dd76959 1325->1327 1326->1327 1328 dd76a55-dd76b3a 1327->1328 1329 dd7695f-dd76a4d 1327->1329 1368 dd76b7e-dd76be9 1328->1368 1369 dd76b3c-dd76b71 1328->1369 1329->1328 1383 dd76bf4 1368->1383 1384 dd76beb 1368->1384 1369->1368 1380 dd76b73-dd76b76 1369->1380 1380->1368 1385 dd76bf5 1383->1385 1384->1383 1385->1385
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4']q$4']q
                                                                                                                                        • API String ID: 0-3120983240
                                                                                                                                        • Opcode ID: 4fd10e707a720120196154a07fea0c8b1fe9f1de83e9a1434ffbec01d4d7e9c0
                                                                                                                                        • Instruction ID: 7996034261f9d0aa0a2180bae8e928734e6a039108ba5325e317a4c5b4cdc402
                                                                                                                                        • Opcode Fuzzy Hash: 4fd10e707a720120196154a07fea0c8b1fe9f1de83e9a1434ffbec01d4d7e9c0
                                                                                                                                        • Instruction Fuzzy Hash: 85C1C774A10218CFDB04EFA8C995AADB7B6FF89300F114169E905AB3A5DB71ED42CF50
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1386 dd79d78-dd79d87 1387 dd79e9d-dd79ec2 1386->1387 1388 dd79d8d-dd79d99 1386->1388 1392 dd79ec9-dd79f30 1387->1392 1391 dd79d9f-dd79db5 1388->1391 1388->1392 1399 dd79db7-dd79dc6 1391->1399 1400 dd79dc8-dd79ddf 1391->1400 1419 dd79f57-dd79f80 1392->1419 1420 dd79f32-dd79f3f 1392->1420 1399->1400 1406 dd79de1 1400->1406 1407 dd79de9-dd79deb 1400->1407 1409 dd79de3-dd79de7 1406->1409 1410 dd79ded 1406->1410 1411 dd79df2-dd79dff 1407->1411 1409->1407 1409->1410 1410->1411 1412 dd79e07-dd79e0a 1411->1412 1413 dd79e01-dd79e05 1411->1413 1415 dd79e0d-dd79e15 1412->1415 1413->1415 1417 dd79e17-dd79e1d 1415->1417 1418 dd79e1f 1415->1418 1421 dd79e23-dd79e82 1417->1421 1418->1421 1420->1419 1424 dd79f41-dd79f4e call dd7a060 1420->1424 1426 dd79e96-dd79e9a 1421->1426 1427 dd79e84-dd79e8e 1421->1427 1428 dd79f50-dd79f54 1424->1428 1427->1426
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (aq$Haq
                                                                                                                                        • API String ID: 0-3785302501
                                                                                                                                        • Opcode ID: 5fbc7def7b825e9c2d8151d56bb054de3de0ffd2ced175ae50980952f878c682
                                                                                                                                        • Instruction ID: 9f052c67812211ed52555ee5a22e6392f9e88740c2e329510a0ef188d8a91e02
                                                                                                                                        • Opcode Fuzzy Hash: 5fbc7def7b825e9c2d8151d56bb054de3de0ffd2ced175ae50980952f878c682
                                                                                                                                        • Instruction Fuzzy Hash: C351F5323047419FD725CF29C894B6B7BE6EF85320F1089AEE5568B391EB74E905CB50
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1466 5c3bff0-5c3bffe 1467 5c3c000-5c3c006 1466->1467 1468 5c3c007-5c3c00f 1466->1468 1467->1468 1469 5c3c011-5c3c01e call 5c3af60 1468->1469 1470 5c3c03b-5c3c03f 1468->1470 1475 5c3c020 1469->1475 1476 5c3c034 1469->1476 1471 5c3c053-5c3c094 1470->1471 1472 5c3c041-5c3c04b 1470->1472 1479 5c3c0a1-5c3c0af 1471->1479 1480 5c3c096-5c3c09e 1471->1480 1472->1471 1524 5c3c026 call 5c3c689 1475->1524 1525 5c3c026 call 5c3c698 1475->1525 1476->1470 1482 5c3c0d3-5c3c0d5 1479->1482 1483 5c3c0b1-5c3c0b6 1479->1483 1480->1479 1481 5c3c02c-5c3c02e 1481->1476 1484 5c3c170-5c3c230 1481->1484 1485 5c3c0d8-5c3c0df 1482->1485 1486 5c3c0c1 1483->1486 1487 5c3c0b8-5c3c0bf call 5c3af6c 1483->1487 1519 5c3c232-5c3c235 1484->1519 1520 5c3c238-5c3c263 GetModuleHandleW 1484->1520 1490 5c3c0e1-5c3c0e9 1485->1490 1491 5c3c0ec-5c3c0f3 1485->1491 1489 5c3c0c3-5c3c0d1 1486->1489 1487->1489 1489->1485 1490->1491 1493 5c3c100-5c3c109 call 5c3af7c 1491->1493 1494 5c3c0f5-5c3c0fd 1491->1494 1499 5c3c116-5c3c11b 1493->1499 1500 5c3c10b-5c3c113 1493->1500 1494->1493 1501 5c3c139-5c3c146 1499->1501 1502 5c3c11d-5c3c124 1499->1502 1500->1499 1509 5c3c169-5c3c16f 1501->1509 1510 5c3c148-5c3c166 1501->1510 1502->1501 1504 5c3c126-5c3c136 call 5c3af8c call 5c3af9c 1502->1504 1504->1501 1510->1509 1519->1520 1521 5c3c265-5c3c26b 1520->1521 1522 5c3c26c-5c3c280 1520->1522 1521->1522 1524->1481 1525->1481
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308662809.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5c30000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2e298517be409fd939691b983e75fad1b5f6c02ffdb589e31ee63174ed92aeb3
                                                                                                                                        • Instruction ID: 9f5c02068fad9b1b5a0f76807aea459b179c953f94f4766b4bec46a4b75ce7d0
                                                                                                                                        • Opcode Fuzzy Hash: 2e298517be409fd939691b983e75fad1b5f6c02ffdb589e31ee63174ed92aeb3
                                                                                                                                        • Instruction Fuzzy Hash: B98134B0A00B499FD724DF6AC445B6ABBF6BF88300F008969D48AD7A50D775E945CF90
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1526 dd71b00-dd71b1c 1528 dd71b1e-dd71b22 1526->1528 1529 dd71b59-dd71b77 1526->1529 1528->1529 1530 dd71b24-dd71b56 1528->1530 1534 dd71b8a-dd71bd8 1529->1534 1535 dd71b79-dd71b87 1529->1535 1543 dd71c32-dd71c3c 1534->1543 1544 dd71bda-dd71bfa 1534->1544 1547 dd71c3d-dd71c7e 1544->1547 1548 dd71bfc-dd71c30 1544->1548 1554 dd71c80-dd71c88 1547->1554 1555 dd71c8a-dd71ca6 1547->1555 1548->1543 1554->1555 1557 dd71cb2-dd71d0a 1555->1557 1558 dd71ca8-dd71cb1 1555->1558 1563 dd71d16-dd71d3a 1557->1563 1564 dd71d0c-dd71d10 1557->1564 1558->1557 1572 dd71d5d-dd71d72 1563->1572 1573 dd71d3c-dd71d56 1563->1573 1564->1563 1565 dd71f07-dd71f46 1564->1565 1577 dd71f52 1565->1577 1578 dd71f48-dd71f4e 1565->1578 1619 dd71d74 call dd71f9f 1572->1619 1620 dd71d74 call dd71fc8 1572->1620 1621 dd71d74 call dd71fb8 1572->1621 1573->1572 1580 dd71f75-dd71f7c 1577->1580 1581 dd71f54-dd71f74 1577->1581 1578->1577 1579 dd71d7a-dd71d80 1583 dd71d86-dd71dd3 1579->1583 1584 dd71e94-dd71e9f 1579->1584 1600 dd71dd5-dd71dff call dd70910 1583->1600 1601 dd71e04-dd71e31 1583->1601 1588 dd71ea1 1584->1588 1589 dd71ea8-dd71edd 1584->1589 1588->1589 1593 dd71edf 1589->1593 1594 dd71ee8-dd71ee9 1589->1594 1593->1594 1594->1565 1600->1601 1609 dd71e33-dd71e3e 1601->1609 1610 dd71e40-dd71e45 1601->1610 1612 dd71e4c-dd71e5c 1609->1612 1610->1612 1614 dd71e5e-dd71e68 1612->1614 1615 dd71e6d-dd71e86 1612->1615 1614->1615 1617 dd71e91 1615->1617 1618 dd71e88 1615->1618 1617->1584 1618->1617 1619->1579 1620->1579 1621->1579
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (aq
                                                                                                                                        • API String ID: 0-600464949
                                                                                                                                        • Opcode ID: d54cf2263ecab164a09e73f9705d639cf50998f04b8e78ea94054ea48c818091
                                                                                                                                        • Instruction ID: 07fd1730b29047328eb7a0c535b2f85d1cc64fd0262876b5e4e0b9f81e7af9bb
                                                                                                                                        • Opcode Fuzzy Hash: d54cf2263ecab164a09e73f9705d639cf50998f04b8e78ea94054ea48c818091
                                                                                                                                        • Instruction Fuzzy Hash: C5E16E327102149FCB05DFA8D894E6DBBB6FF89310B1581A9E505DB3A2DB35EC06CB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1622 5c3670f-5c36711 1623 5c36713-5c3671a 1622->1623 1624 5c3678e-5c3681c DuplicateHandle 1622->1624 1625 5c36723-5c36749 call 5c3611c 1623->1625 1626 5c3671c-5c36722 1623->1626 1628 5c36825-5c36842 1624->1628 1629 5c3681e-5c36824 1624->1629 1631 5c3674e-5c36774 1625->1631 1626->1625 1629->1628 1631->1624
                                                                                                                                        APIs
                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,05C3674E,?,?,?,?,?), ref: 05C3680F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308662809.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5c30000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                        • Opcode ID: f363112d3ba2ea2fbcdf8f6a5e3d740a0ed33b49692fa0f90c34bfc161a58f41
                                                                                                                                        • Instruction ID: f41078a89f4a03cda54c789195b2badf367d8fbc814075cd93846d293892c3fc
                                                                                                                                        • Opcode Fuzzy Hash: f363112d3ba2ea2fbcdf8f6a5e3d740a0ed33b49692fa0f90c34bfc161a58f41
                                                                                                                                        • Instruction Fuzzy Hash: F6411676900248AFCF01CF99D845AEEBFF5FF49310F14845AE954A7221C3399A54DFA1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1636 5c37364-5c3736e 1637 5c37370-5c37431 CreateActCtxA 1636->1637 1639 5c37433-5c37439 1637->1639 1640 5c3743a-5c37494 1637->1640 1639->1640 1647 5c374a3-5c374a7 1640->1647 1648 5c37496-5c37499 1640->1648 1649 5c374a9-5c374b5 1647->1649 1650 5c374b8 1647->1650 1648->1647 1649->1650 1651 5c374b9 1650->1651 1651->1651
                                                                                                                                        APIs
                                                                                                                                        • CreateActCtxA.KERNEL32(?), ref: 05C37421
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308662809.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5c30000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Create
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2289755597-0
                                                                                                                                        • Opcode ID: a1858a9cd29f44bf21773257f396abd4c39e0af3e5dcf567a530a509112690db
                                                                                                                                        • Instruction ID: a38c3e2548e4ebecf808be4929d39109107a444435e51e4b476973ab47899734
                                                                                                                                        • Opcode Fuzzy Hash: a1858a9cd29f44bf21773257f396abd4c39e0af3e5dcf567a530a509112690db
                                                                                                                                        • Instruction Fuzzy Hash: D541E0B0C0021DCADB28CFA9C844B9EBBF5FF49304F20846AD418AB255D7756945CF90
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • CreateActCtxA.KERNEL32(?), ref: 05C37421
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308662809.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5c30000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Create
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2289755597-0
                                                                                                                                        • Opcode ID: 8374af7b0ff4fbb89fade81579f4e0591c994c1d750bc03540214a906a69ec3f
                                                                                                                                        • Instruction ID: ca8822a37821a5cd209aa7718594b39aa6346142b9397001983e96556935ce45
                                                                                                                                        • Opcode Fuzzy Hash: 8374af7b0ff4fbb89fade81579f4e0591c994c1d750bc03540214a906a69ec3f
                                                                                                                                        • Instruction Fuzzy Hash: 5C41D0B0C0061DCADB28DFA9C844B9DBBF5FF49304F20846AD419AB255DB756A46CF90
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,05C3674E,?,?,?,?,?), ref: 05C3680F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308662809.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5c30000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                        • Opcode ID: 3a071f46ea8b20eb5305be3662dea00fc8d9ecedd2db8e76002cc79384e4070f
                                                                                                                                        • Instruction ID: b077e2ee72100de81bfd5fae81a685abd4f5f5eb2a13405b1a2943505d6d8b16
                                                                                                                                        • Opcode Fuzzy Hash: 3a071f46ea8b20eb5305be3662dea00fc8d9ecedd2db8e76002cc79384e4070f
                                                                                                                                        • Instruction Fuzzy Hash: 663126B5901348AFCB10CFAAD984ADEBFF4FF09320F10845AE414A7251D378A944CFA5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,05C3674E,?,?,?,?,?), ref: 05C3680F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308662809.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5c30000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                        • Opcode ID: 89b3af0a78f20b7f4c7ab911033f8da903a34fcec3f51932918d2a58b91e1d0a
                                                                                                                                        • Instruction ID: 37e9903e9ff7713817aa5cb8bc1877385a102f8cf632d428200753cfea0b4d02
                                                                                                                                        • Opcode Fuzzy Hash: 89b3af0a78f20b7f4c7ab911033f8da903a34fcec3f51932918d2a58b91e1d0a
                                                                                                                                        • Instruction Fuzzy Hash: 2A21E6B5900248AFDB10CF9AD985ADEFFF5FB48310F14841AE914A3310D378A950CFA5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Pl]q
                                                                                                                                        • API String ID: 0-2207481929
                                                                                                                                        • Opcode ID: ec0f2fe06ba3e91e1797d9ea7e7a58cfde396e1454589848aa18d1a38c11542e
                                                                                                                                        • Instruction ID: ecad4f442de5b4284655e5b13e76c0315b27f2e43003b001ba2229d7fba36366
                                                                                                                                        • Opcode Fuzzy Hash: ec0f2fe06ba3e91e1797d9ea7e7a58cfde396e1454589848aa18d1a38c11542e
                                                                                                                                        • Instruction Fuzzy Hash: 49D10F34B112189FCB04EFA8D995EADB7B6FF88700F108558E905AB3A5DB71EC42CB51
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,05C3C6D1,00000800,00000000,00000000), ref: 05C3C8E2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308662809.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5c30000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                        • Opcode ID: fceae68e3917f7161da57322bde9c90c2dc6a133e3c0a18b4253a78e12183c5c
                                                                                                                                        • Instruction ID: f0c2574b0934d5111b958feec3f1f6e38ddfb4fe97b836d8d279facd8bd70ef1
                                                                                                                                        • Opcode Fuzzy Hash: fceae68e3917f7161da57322bde9c90c2dc6a133e3c0a18b4253a78e12183c5c
                                                                                                                                        • Instruction Fuzzy Hash: 1811D3B69042499FDB10DF9AD444A9EFBF5EF48310F10882AE519B7210C379AA45CFA5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,05C3C6D1,00000800,00000000,00000000), ref: 05C3C8E2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308662809.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5c30000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                        • Opcode ID: e757c8607875dd0287658afe994dd63b05a4e5debf9752194994bf254661432d
                                                                                                                                        • Instruction ID: 0676a9afbfe22e4b83d3491259ac628ea39ca7caa0c66c2e7c41faa8180898df
                                                                                                                                        • Opcode Fuzzy Hash: e757c8607875dd0287658afe994dd63b05a4e5debf9752194994bf254661432d
                                                                                                                                        • Instruction Fuzzy Hash: 6711D0B6D003499FDB10DFAAD444A9EFBF4BF98310F10882AD519B7210C379AA45CFA5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 05C3C256
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308662809.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5c30000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HandleModule
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4139908857-0
                                                                                                                                        • Opcode ID: 08c102b0825215a35855a275db4cb72262c66dbc53953aa59a4d44d9a0cc754a
                                                                                                                                        • Instruction ID: 2b38dfd72e954569ee52541d0dfd0e680d66fb88c6737cb39bb9aa849fd2b99a
                                                                                                                                        • Opcode Fuzzy Hash: 08c102b0825215a35855a275db4cb72262c66dbc53953aa59a4d44d9a0cc754a
                                                                                                                                        • Instruction Fuzzy Hash: 1B11E0B6C042498FCB10DF9AC444ADEFBF4EF89314F10855AD829B7610C379A545CFA1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Pl]q
                                                                                                                                        • API String ID: 0-2207481929
                                                                                                                                        • Opcode ID: 4f33ec8c02d89e8470612f15da9554768e0cf7c1d2aed6c6ba5f29f5058138ff
                                                                                                                                        • Instruction ID: 1d4e93eccbd7b5ad5fd68864163443bde0d089bbb4f219a9284fa30bc5f3a5f3
                                                                                                                                        • Opcode Fuzzy Hash: 4f33ec8c02d89e8470612f15da9554768e0cf7c1d2aed6c6ba5f29f5058138ff
                                                                                                                                        • Instruction Fuzzy Hash: 27B13034B102189FCB04DFA8D995EADBBB6FF89700F108559E905AB3A5DB70EC41CB51
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Pl]q
                                                                                                                                        • API String ID: 0-2207481929
                                                                                                                                        • Opcode ID: 158a5a17080d1e374ecff44eb88a8ce3c60ed6b4e97c64d7ce7919ec79394ff1
                                                                                                                                        • Instruction ID: 80df1231d5963d666573a470f16eecadf46e16596db335deccf341896a01a012
                                                                                                                                        • Opcode Fuzzy Hash: 158a5a17080d1e374ecff44eb88a8ce3c60ed6b4e97c64d7ce7919ec79394ff1
                                                                                                                                        • Instruction Fuzzy Hash: D4B11F34B102189FCB04DFA9D995EADBBB6FF88700F108558E905AB365DB71EC42CB51
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4']q
                                                                                                                                        • API String ID: 0-1259897404
                                                                                                                                        • Opcode ID: c4bab76d920a91dcdd5dc75ab4cd82a925e6847172df2296c631c3364e5bb318
                                                                                                                                        • Instruction ID: 892bd30c386338aa16ffb933cc6be5edc0a0b5f7221605c098cbd2f4fb69f087
                                                                                                                                        • Opcode Fuzzy Hash: c4bab76d920a91dcdd5dc75ab4cd82a925e6847172df2296c631c3364e5bb318
                                                                                                                                        • Instruction Fuzzy Hash: E04145307206188FCB04AB64C4959BEB7B7EFC9710F10852AE402EB394DF749D46CB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4']q
                                                                                                                                        • API String ID: 0-1259897404
                                                                                                                                        • Opcode ID: 3ffa8a1ee2c08d31f6b2af106679d8398d2b5ad629dfcd098edef689dbbde24d
                                                                                                                                        • Instruction ID: 9a7efeea81f5067289bccf54c3b779d665124d99c1db161903472fdd68e0c5d5
                                                                                                                                        • Opcode Fuzzy Hash: 3ffa8a1ee2c08d31f6b2af106679d8398d2b5ad629dfcd098edef689dbbde24d
                                                                                                                                        • Instruction Fuzzy Hash: DE2187307202188FDB08ABA4C899A7EBBAAEFC5700F10456EE406DB384DE749D45CB55
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #
                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                        • Opcode ID: 1fa5df5f151739f19cbbf2648dcf050e06a88aba653c2efa35dd330a664a8aac
                                                                                                                                        • Instruction ID: 89b0245f88fc7cc7028767b4901f97f9d231ca63da25cb576850897446004e10
                                                                                                                                        • Opcode Fuzzy Hash: 1fa5df5f151739f19cbbf2648dcf050e06a88aba653c2efa35dd330a664a8aac
                                                                                                                                        • Instruction Fuzzy Hash: 0F216D32A002189FCB15CF68C4949EE7FB6EF89320F148169E411B73A4DB75A846CF50
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: xaq
                                                                                                                                        • API String ID: 0-793007810
                                                                                                                                        • Opcode ID: 8e56c4b6a9e763f2f0231be7533b0e4ad9856c8fbd32b2b2706fc89e19d2c19b
                                                                                                                                        • Instruction ID: fea1de4f135cc1fb98d4039399074754f12dea2cc316f508487ba8fe24dcf9f4
                                                                                                                                        • Opcode Fuzzy Hash: 8e56c4b6a9e763f2f0231be7533b0e4ad9856c8fbd32b2b2706fc89e19d2c19b
                                                                                                                                        • Instruction Fuzzy Hash: 9CF0A0357001009FDB04CB18DA40E69BBE9FF88214F158199E108AB362C771FC018F50
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 0892fbd34ac851d87c0d238a23ad7c39ecdcf69f670f156db24e036f38b4eb60
                                                                                                                                        • Instruction ID: 19d4687d21638d864ebf89420492bc926fcd1e1241017ee7ce4df34930774e8e
                                                                                                                                        • Opcode Fuzzy Hash: 0892fbd34ac851d87c0d238a23ad7c39ecdcf69f670f156db24e036f38b4eb60
                                                                                                                                        • Instruction Fuzzy Hash: F7423D35A00219DFCB15DF64C984E99BBB2FF89300F1285E9E509AB261DB31ED95CF90
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 29a3ca158cb89f26c23318e9df5d9b60ee412e55e2c840f61e9420a8484b09c7
                                                                                                                                        • Instruction ID: bf4ee2b8d1cd244f14328294cb78160ed2f06517372ad6c0dd3e477b428c310c
                                                                                                                                        • Opcode Fuzzy Hash: 29a3ca158cb89f26c23318e9df5d9b60ee412e55e2c840f61e9420a8484b09c7
                                                                                                                                        • Instruction Fuzzy Hash: 97C19E30B006199FDB15DF68D490BBE7BB6EF89300F1485A9E8029B395DB74ED42CB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 31a695eb8d7c683fa76a4b5e5ad7754d440f61d3f96e4b715e88de947dcbf10d
                                                                                                                                        • Instruction ID: 565968cb2fdaa11ddb8762ce18281862ed35995fb10380659d71fd32da614fe8
                                                                                                                                        • Opcode Fuzzy Hash: 31a695eb8d7c683fa76a4b5e5ad7754d440f61d3f96e4b715e88de947dcbf10d
                                                                                                                                        • Instruction Fuzzy Hash: CEB18134B106188FCB04EF74C594AAD7BB2FF89700B1085A9E4069B3A5EF75ED46CB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: fa6f5e60121c6442c612a16fcec0dfcfe480ed8adb8d61b68f09583ac1590fe3
                                                                                                                                        • Instruction ID: 81406e754cbf894a770998e7d5d025e6ed1b62ad36e65f0dc6dab9cef7cd871e
                                                                                                                                        • Opcode Fuzzy Hash: fa6f5e60121c6442c612a16fcec0dfcfe480ed8adb8d61b68f09583ac1590fe3
                                                                                                                                        • Instruction Fuzzy Hash: 6FA15E34B106188FCB04EF78C5949AE77B2EF89700F108659E9069B3A4EF75ED46CB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 0e35cd4a1f08b8420b143453c7284fe6a3526ece34e5e63065c4171945383519
                                                                                                                                        • Instruction ID: 9ae95fdcb1c24c730064c00d6f984ea34d4f7bb763de12064b57000df957c06f
                                                                                                                                        • Opcode Fuzzy Hash: 0e35cd4a1f08b8420b143453c7284fe6a3526ece34e5e63065c4171945383519
                                                                                                                                        • Instruction Fuzzy Hash: 84A11D35A102198FCB14DF64C995BA9BBB2BF89300F5181E8E949AB351EF70ED85CF40
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 85b3daa97567e3c403ca44335e8210c9daca5c1aef90aa3f482960b2ab878456
                                                                                                                                        • Instruction ID: 3e0c9fbb1ff6415d00234264c0e38e3cce5414a3cdc4dc265ccca5c0eb452570
                                                                                                                                        • Opcode Fuzzy Hash: 85b3daa97567e3c403ca44335e8210c9daca5c1aef90aa3f482960b2ab878456
                                                                                                                                        • Instruction Fuzzy Hash: 6781D475A21228AFCB14CF98D990EADB7B6BF48314F158199F905AB366E731EC41CF40
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e5f3a712e82d4c30d2dbd70e2d0037cb4226e49e28af5a01325a0df8e9149ae2
                                                                                                                                        • Instruction ID: 2bb662541028527d818a850afb5325889af0b363383a331b83376669148cabfa
                                                                                                                                        • Opcode Fuzzy Hash: e5f3a712e82d4c30d2dbd70e2d0037cb4226e49e28af5a01325a0df8e9149ae2
                                                                                                                                        • Instruction Fuzzy Hash: A1518D30B00618DFDB19EB64D595BAE77B2EF88300F108168E802AB791DB74ED42CB95
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d853b284784630e78dcc23b832ffaf184f0f6fbf02b5f57dbc78694abff60890
                                                                                                                                        • Instruction ID: 5fa1cde91246abda1e1f7c30d5cbdf6743564d9cb8b5e204854251fcfdd3662d
                                                                                                                                        • Opcode Fuzzy Hash: d853b284784630e78dcc23b832ffaf184f0f6fbf02b5f57dbc78694abff60890
                                                                                                                                        • Instruction Fuzzy Hash: 9D418332F045159FC714DB69D854AAEBBF6EFC9310B1585AAE509DB361DB31EC01CB80
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: ed8996ebc4a0bf518971f0f2c470b04a0bbe5c4a2b56997e0c3cdb4c2eb7ee43
                                                                                                                                        • Instruction ID: bb41cb5fad906599d43320196b57546acef204afb4f7e551e334fa9930fead60
                                                                                                                                        • Opcode Fuzzy Hash: ed8996ebc4a0bf518971f0f2c470b04a0bbe5c4a2b56997e0c3cdb4c2eb7ee43
                                                                                                                                        • Instruction Fuzzy Hash: 1141BF31B04B548FCB64CB78D5502AEBBF2EFC4610B0499AED55AC7A84EB34F945CB81
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: c95bfff8ef7903955f7958ebeb4edd4a563e00c950c70e843c66b67dc3cd626c
                                                                                                                                        • Instruction ID: 10329306f1d946f382cbf49c2cd7e7b7207287dd21561deff9d672e056866b2a
                                                                                                                                        • Opcode Fuzzy Hash: c95bfff8ef7903955f7958ebeb4edd4a563e00c950c70e843c66b67dc3cd626c
                                                                                                                                        • Instruction Fuzzy Hash: 1E315335B106488FCB05EF78C49596E7BB6EF89700B10819AE902DB365EF749D06CBD1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 180156d5abf5f17811e3d2193f95ab79cd77982d63662183a0ffcf5620e901f1
                                                                                                                                        • Instruction ID: e3408d95e1483ed745a16bdbaa8424dd2f493d67f39ed681c99164d9faaa6cd7
                                                                                                                                        • Opcode Fuzzy Hash: 180156d5abf5f17811e3d2193f95ab79cd77982d63662183a0ffcf5620e901f1
                                                                                                                                        • Instruction Fuzzy Hash: FE313935A5011D9BDF04EFA4D855AEEBBB6FF88310F10806AE805B7290DB35AD45CFA0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 51a0ad1b9606a2f0f578ca5ed22ac08ceb05d3ee38b9c5f728c7d83fce43e3a4
                                                                                                                                        • Instruction ID: 017d08d121c31b05e543f9d5a00e17db2b6cf30f1293201bef4ea8cbf46500d5
                                                                                                                                        • Opcode Fuzzy Hash: 51a0ad1b9606a2f0f578ca5ed22ac08ceb05d3ee38b9c5f728c7d83fce43e3a4
                                                                                                                                        • Instruction Fuzzy Hash: AD311E35B206188FCB05EF68C49596E77B6EFC9600B10C15AE9069B364EF709D06CBD1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308132352.0000000005A4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A4D000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5a4d000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 1c716cd2a68bafba8a4ba6fc289e3f43640d298cfe76f156cb7394d0ee8eea33
                                                                                                                                        • Instruction ID: 3da2a2c599d7b9fef98d008726b5af35a680b850f78c008b42f0fca406fc3851
                                                                                                                                        • Opcode Fuzzy Hash: 1c716cd2a68bafba8a4ba6fc289e3f43640d298cfe76f156cb7394d0ee8eea33
                                                                                                                                        • Instruction Fuzzy Hash: E7212571504284DFCB05DF94D9C0F26BF66FBC8318F208569E9094B256C73AD456CFA2
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: f58d745d6f5d6b0e192bfa94a8261262befb93b31d3b2f549637680211b60714
                                                                                                                                        • Instruction ID: 35b85404dcd5902e67930baaec19dc5e5d98b2db41be91a8fbc8a48cfe371c13
                                                                                                                                        • Opcode Fuzzy Hash: f58d745d6f5d6b0e192bfa94a8261262befb93b31d3b2f549637680211b60714
                                                                                                                                        • Instruction Fuzzy Hash: 8D2184323102148FCB159F34D8A897D7BA6EF8962571544AEF506CB362EB35DC05CF50
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308289441.0000000005B6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B6D000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5b6d000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 15ac75747937f3b99cbf4f8314b743f26006a18fa352cf3de94aa2a47ca1203b
                                                                                                                                        • Instruction ID: 7eafed563f65ab0cb0cac8c9f8155bdedfbab952c3996a1d3c8a9907dfc14ed5
                                                                                                                                        • Opcode Fuzzy Hash: 15ac75747937f3b99cbf4f8314b743f26006a18fa352cf3de94aa2a47ca1203b
                                                                                                                                        • Instruction Fuzzy Hash: A9210071644200DFCB14DF24D990F26BB66FB88314F60C5A9E90A4B256C33EE406CAA1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 1284047972d69223db552e132135d298b96ebd398599b2e2fa3da5236fbf5636
                                                                                                                                        • Instruction ID: 284df2bb07d1e40e85d5531a549d762c66d67a15a043a77df2e61a3e922a7acb
                                                                                                                                        • Opcode Fuzzy Hash: 1284047972d69223db552e132135d298b96ebd398599b2e2fa3da5236fbf5636
                                                                                                                                        • Instruction Fuzzy Hash: E621F271A212289FCB14DFA8D9A5EEDB7B5BF48310F154099F502AB262EA70EC01CF40
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2eb5e53e704689b6b3fc1bc87f51043f6a8d8fd3484ca7d3b06be42e9bde83d7
                                                                                                                                        • Instruction ID: 7ccf031b9b563136eede901f64b1b8791a218f36296f319577e96f8d0a2a36a2
                                                                                                                                        • Opcode Fuzzy Hash: 2eb5e53e704689b6b3fc1bc87f51043f6a8d8fd3484ca7d3b06be42e9bde83d7
                                                                                                                                        • Instruction Fuzzy Hash: 0A215036A002189FCB15DF58C4949EE7BB6EF8D320F148169E415B7394DB75AC41CFA0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308289441.0000000005B6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B6D000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5b6d000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 761ae80718248e394fa16cd30090d465079b9d612e9ed6ee053e5749a6464d7b
                                                                                                                                        • Instruction ID: e67e0d73062c493e64f228638407a087edac96a889dcefc1b7ba1eefadf1c1ba
                                                                                                                                        • Opcode Fuzzy Hash: 761ae80718248e394fa16cd30090d465079b9d612e9ed6ee053e5749a6464d7b
                                                                                                                                        • Instruction Fuzzy Hash: 412184755083809FCB02CF14D994B11BF72FB46314F29C5DAD8498F2A7C33A985ACB62
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: fafb03680c89e7787e4da3b6c0877369580463e48f208aae440e7c0828cd3907
                                                                                                                                        • Instruction ID: b0734e5072aa33412527d9a65d44f51f244fe029e071e37c4b7ca056247b6185
                                                                                                                                        • Opcode Fuzzy Hash: fafb03680c89e7787e4da3b6c0877369580463e48f208aae440e7c0828cd3907
                                                                                                                                        • Instruction Fuzzy Hash: 981152363502189FCB15AB24D42857D7B97EFC8251715847AF906CB352EF35DD06CB90
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308132352.0000000005A4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A4D000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5a4d000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                        • Instruction ID: bde22fed9924a8e5264679af23d7fea447c03d38e7a2999674cbf1fc7d82f239
                                                                                                                                        • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                        • Instruction Fuzzy Hash: E011AF76504280CFCB16CF54D5C4F26BF72FB88314F2486A9D9094B256C33AD45ACFA2
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: ab36a767d50c71c2f666e2d527ef5b8e09c93c550d9cc7ee6a085af60546192a
                                                                                                                                        • Instruction ID: ecbf848bd33058f24e007c97cd41ae042bf001447474f89122152186fafcf5e0
                                                                                                                                        • Opcode Fuzzy Hash: ab36a767d50c71c2f666e2d527ef5b8e09c93c550d9cc7ee6a085af60546192a
                                                                                                                                        • Instruction Fuzzy Hash: 9511C2317043809FC7269B34C895A3B7BA2FF8A310F04859DE9568B692DB75E802CB95
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2973b29ec01e302fd5e58cd9a608bcfa9f5c3ccdba0c9d9edbbd4d001995c3bb
                                                                                                                                        • Instruction ID: 22434f7714bed2033f14eee09b1caa54fdcfe85ff639b2d903b4d69cb9b924b4
                                                                                                                                        • Opcode Fuzzy Hash: 2973b29ec01e302fd5e58cd9a608bcfa9f5c3ccdba0c9d9edbbd4d001995c3bb
                                                                                                                                        • Instruction Fuzzy Hash: B7118432B001149FDB14DF58D985F9AB7B6EF89300F1140E9E609AB361DE71AD54CB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 836e8a2c2b9baa99a853e3047ae6842d175ab927ce2d34d341086446bceea677
                                                                                                                                        • Instruction ID: b3736cadb26dbae99688ac3356eeb094bee38ecbd3e2e6011de974621b28838e
                                                                                                                                        • Opcode Fuzzy Hash: 836e8a2c2b9baa99a853e3047ae6842d175ab927ce2d34d341086446bceea677
                                                                                                                                        • Instruction Fuzzy Hash: DB112A31A20224DFCB15DFA8D8A5EADBBB1BF48320F154099F501AB3A2DB74AC05CF40
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e8f1b659b13a6f99802148b0f4ee2623544c028adeeba2bf7012fd1696881fd3
                                                                                                                                        • Instruction ID: 2e8586c357797ccc70b7ba6640d7c154ce1147dadb84be98fbad2674bd04da06
                                                                                                                                        • Opcode Fuzzy Hash: e8f1b659b13a6f99802148b0f4ee2623544c028adeeba2bf7012fd1696881fd3
                                                                                                                                        • Instruction Fuzzy Hash: E3019E35E106089FCB11DFA8D9449EDBBF1FF89300B10819AE149E7220EB30AA09CF61
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 513cd263c5984682d8e861e0f881d438937ddea8eeb15f4ef93d19d1c692afcd
                                                                                                                                        • Instruction ID: 73068ea19b904cc4367e179f9e76d94879b181593bfda6b10a437e31f59b0f4f
                                                                                                                                        • Opcode Fuzzy Hash: 513cd263c5984682d8e861e0f881d438937ddea8eeb15f4ef93d19d1c692afcd
                                                                                                                                        • Instruction Fuzzy Hash: B611B735119280AFCB07CFA4D865D517FB1BF0A20470A85CAE1498F173C626E826EB16
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: c26259ac7ba081e52822629ff106f35d0d984628893119cfb1b66138742d6f2e
                                                                                                                                        • Instruction ID: dc5dfb193b4b29866d2146ea3c5325dd48e60bf27615e07a9a4999dce5786134
                                                                                                                                        • Opcode Fuzzy Hash: c26259ac7ba081e52822629ff106f35d0d984628893119cfb1b66138742d6f2e
                                                                                                                                        • Instruction Fuzzy Hash: 5801B1303002448FD7259A24C584A3B7BA6FFC9320F1485ACE9164B7A1DF75EC02CB84
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: f5f3a794426bbda23830a4e438a611fa9b2168403b57d2a7340b930c966c03e2
                                                                                                                                        • Instruction ID: a414fd1cf30f44906bb319c67b4c90c6ab76ad823852cbc2797c6beef66bc1b2
                                                                                                                                        • Opcode Fuzzy Hash: f5f3a794426bbda23830a4e438a611fa9b2168403b57d2a7340b930c966c03e2
                                                                                                                                        • Instruction Fuzzy Hash: 28012C35E006099FCB00DFA9D50499EB7F5FF89710F108169E559A3210EB30AA05CF51
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308132352.0000000005A4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A4D000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5a4d000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 38f69499de6cf76f1f2d5755cd99c6db1d7fe3a510442d007d25a5311d30ff34
                                                                                                                                        • Instruction ID: 75314bf02bf55859b11ad30da1eab86cfad7bf9096ce2c58742fbf01a146b019
                                                                                                                                        • Opcode Fuzzy Hash: 38f69499de6cf76f1f2d5755cd99c6db1d7fe3a510442d007d25a5311d30ff34
                                                                                                                                        • Instruction Fuzzy Hash: 69F0F9B6200640AF9720CF0AD984C23FBAEFFD4674715C59AE84A4B616C671EC41CEA0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 8e2cb4247623a128ec4d551c9a7be2f799122fbca593e4db45a6ef97834db0f5
                                                                                                                                        • Instruction ID: f4c3eee65bdb81e66ca60e3e19a3ff5cc22a209cba4bfe66d59c909c146124a1
                                                                                                                                        • Opcode Fuzzy Hash: 8e2cb4247623a128ec4d551c9a7be2f799122fbca593e4db45a6ef97834db0f5
                                                                                                                                        • Instruction Fuzzy Hash: 79F02E33F466116FE32486599810B7BF7E9EFC9720F14846EE5059B351DA71EC41C790
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3308132352.0000000005A4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A4D000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_5a4d000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 852b9045873c256c2fc668d96ae9e5d35d8e95ea673e511a7fdf106c6a6dd262
                                                                                                                                        • Instruction ID: 6e79b6a75f0c4527871f22d1390c8f798737e1f91a52377d8b7743b7d5dd30fd
                                                                                                                                        • Opcode Fuzzy Hash: 852b9045873c256c2fc668d96ae9e5d35d8e95ea673e511a7fdf106c6a6dd262
                                                                                                                                        • Instruction Fuzzy Hash: D4F03775104680AFD325CF06CD84C22BBB9FFC966071A8489E84A8B762C631FC42CFA0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: f4592e7cc5737941628604731642a5b73538fb2c96b4f9dd52069028eb0aa56a
                                                                                                                                        • Instruction ID: c4b8980870b38ab9bc816a03ab70e06aa8abec82953a3aae41d3060c7227bcf5
                                                                                                                                        • Opcode Fuzzy Hash: f4592e7cc5737941628604731642a5b73538fb2c96b4f9dd52069028eb0aa56a
                                                                                                                                        • Instruction Fuzzy Hash: DDF0A031740350EFD72426799815B67BB9ADB81315F2184BDE605CB281FF7AEC048398
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 94fa4600575e8d9f72aee4cf7fcd2259f77ce8aaef98685609f3fb1845ab98fa
                                                                                                                                        • Instruction ID: 9d58d0ed7b8ad7cc3d365992a09f2147c7843dd2a9456d75396c4f90e5223ff8
                                                                                                                                        • Opcode Fuzzy Hash: 94fa4600575e8d9f72aee4cf7fcd2259f77ce8aaef98685609f3fb1845ab98fa
                                                                                                                                        • Instruction Fuzzy Hash: 47F0E230204380DFC72616218812B26BBA9AB52301F1184EEF5418B282EB25EC04C799
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9782099020de5237770a668915fcd7efbb6556ce01a9f970b05539fb3328d920
                                                                                                                                        • Instruction ID: 6a5c9185b9ad8baee2e42d7ed937216044a3ab63fd60f5e3fcebe6931f89beb5
                                                                                                                                        • Opcode Fuzzy Hash: 9782099020de5237770a668915fcd7efbb6556ce01a9f970b05539fb3328d920
                                                                                                                                        • Instruction Fuzzy Hash: F7E02B7160D3825BCB16937898B019A7FEA9F9B11170940D6D10ACBA86DE34A807C362
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9b7d4f5856ca31044abd4472626e820f9add0fbbc9e35b29f615c1dde3c3fcd9
                                                                                                                                        • Instruction ID: cdbbc5bc535edb2b73dfe35ddaf85a1f193ebd3fd8f5684fc2d4999ccf4d6a7e
                                                                                                                                        • Opcode Fuzzy Hash: 9b7d4f5856ca31044abd4472626e820f9add0fbbc9e35b29f615c1dde3c3fcd9
                                                                                                                                        • Instruction Fuzzy Hash: C3D01231A10B208BD7299B66940859EB7D6AF88661B05C57AE44A86A44DB795C418FC0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: eaa8d03406faa0cdd284ba7a5a5bb5c38326882fe38a0e87e39101a0f501e20e
                                                                                                                                        • Instruction ID: dd6089d4b079de1010c59d8a1960978ea68ad23fe26a0106f4978dc990bb05c4
                                                                                                                                        • Opcode Fuzzy Hash: eaa8d03406faa0cdd284ba7a5a5bb5c38326882fe38a0e87e39101a0f501e20e
                                                                                                                                        • Instruction Fuzzy Hash: A4D0C9753181154BC718A6EAA45056FB6CFDBC9260B05806AA60A83B84DE74EC028AA5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 252bfc9bd73fdc12a33e31d1f8e5e448086f8bf0503ec580aa1fd8689fa9edee
                                                                                                                                        • Instruction ID: 4fba15b029aadb52ab438a6af40962545064b96d31323fe2d883d7bedd9bab61
                                                                                                                                        • Opcode Fuzzy Hash: 252bfc9bd73fdc12a33e31d1f8e5e448086f8bf0503ec580aa1fd8689fa9edee
                                                                                                                                        • Instruction Fuzzy Hash: C2D067351192909FC706CB24CCA0914BFA1EF5631571CD8DEE4898F167C632A817EB11
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 23a60b7d40c72e07c9328a8c209e37cef80d306ca8187f3ba89babcdc98d2929
                                                                                                                                        • Instruction ID: e65d033fb6e2a6f9787904b368843f90740848e251d2dea398c5467ca2cc86ea
                                                                                                                                        • Opcode Fuzzy Hash: 23a60b7d40c72e07c9328a8c209e37cef80d306ca8187f3ba89babcdc98d2929
                                                                                                                                        • Instruction Fuzzy Hash: 67D0C9310082CC9FC7029B64E8258A57FA49F56B1030D80E7E5498A063DA29A512DBA9
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9dacf251f8ab6acd0cdcc73da11f8818c3a9498591e2bc9626e95f36ed7d7f63
                                                                                                                                        • Instruction ID: 743a3573d1d5c66da641b2bacb277e59ba8f1c5e652a00e06ee4ec7f554941cd
                                                                                                                                        • Opcode Fuzzy Hash: 9dacf251f8ab6acd0cdcc73da11f8818c3a9498591e2bc9626e95f36ed7d7f63
                                                                                                                                        • Instruction Fuzzy Hash: B5C08C3080020C8FCB205A90D40C332735CEB0422AF1012EDEC0845102E773A8AACAA2
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e0c92cca6b060b235de1aba28cdd1a2388754ed0046e1561f1cd749fa85af411
                                                                                                                                        • Instruction ID: a07ebdfe8be22fb078568c9252564f88be94acb6253cd9f31bbede0571de9ce4
                                                                                                                                        • Opcode Fuzzy Hash: e0c92cca6b060b235de1aba28cdd1a2388754ed0046e1561f1cd749fa85af411
                                                                                                                                        • Instruction Fuzzy Hash: 9EB0923201020CAB8600AA84E809895BF69AB987117008066B609061218F72B862DA98
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (_]q$(_]q$(_]q$(_]q
                                                                                                                                        • API String ID: 0-2651352888
                                                                                                                                        • Opcode ID: ccbd92f94322e06179b0edb35c47e06f56c866e6728d8f4afb7f7cfe4299fc41
                                                                                                                                        • Instruction ID: 536b70600e8721f3b5399207a946d06dd96a928fa51e93912b98b8a007bbb48c
                                                                                                                                        • Opcode Fuzzy Hash: ccbd92f94322e06179b0edb35c47e06f56c866e6728d8f4afb7f7cfe4299fc41
                                                                                                                                        • Instruction Fuzzy Hash: 2F617B75B10204CFCB04AF68C49497E7BB2FF89310B1589A9E546DB3A1EB35EC42CB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000019.00000002.3316865721.000000000DD70000.00000040.00000800.00020000.00000000.sdmp, Offset: 0DD70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_25_2_dd70000_ilasm.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (8s$(aq$,aq$\9s
                                                                                                                                        • API String ID: 0-1371468290
                                                                                                                                        • Opcode ID: 69b116c47e583a94a04c037eb77c79fa7413d99344a076c543d3fb5306251d5b
                                                                                                                                        • Instruction ID: b444a99f59146b43ad38d9bb13816db7f0d588a6f5b258de58c8bf25f833a8d4
                                                                                                                                        • Opcode Fuzzy Hash: 69b116c47e583a94a04c037eb77c79fa7413d99344a076c543d3fb5306251d5b
                                                                                                                                        • Instruction Fuzzy Hash: 7651D3337001596F8F169EB99C508FFBFEAAFC9111B04406AFA45D3251DA29C9159B60
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%